Overview
overview
10Static
static
3D21349_R01.exe
windows7-x64
10D21349_R01.exe
windows10-2004-x64
10D21349_R01.exe
android-9-x86
D21349_R01.exe
android-10-x64
D21349_R01.exe
android-11-x64
D21349_R01.exe
macos-10.15-amd64
D21349_R01.exe
ubuntu-18.04-amd64
D21349_R01.exe
debian-9-armhf
D21349_R01.exe
debian-9-mips
D21349_R01.exe
debian-9-mipsel
Analysis
-
max time kernel
898s -
max time network
900s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 04:23
Static task
static1
Behavioral task
behavioral1
Sample
D21349_R01.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
D21349_R01.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
D21349_R01.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
D21349_R01.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
D21349_R01.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
D21349_R01.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
D21349_R01.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
D21349_R01.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
D21349_R01.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
D21349_R01.exe
Resource
debian9-mipsel-20240729-en
General
-
Target
D21349_R01.exe
-
Size
368KB
-
MD5
8257cfda4bcf7f729bb54f202c2fcbe8
-
SHA1
a92d8320d2c0b25bb519b4186c1cea1bf106c049
-
SHA256
b1dd2798d89f66d87e984ac3020a0ddc6741c6a845fa6df3d5e3a27ac08e791d
-
SHA512
9a6bf3c40d59ac40ef1d7b370dd12cf8ec207693bd3ffd85daf98aab6de7f24d13e0364558d511c31d1965adb024f04375a7ff0c4035a859ea2ce06c7a6721fe
-
SSDEEP
6144:h/DDAs9TKoUjNVl6tGrFWGDvtww8Yxw7YURz6t776Qgl/u0O0:h/MoUjNVl3rkGDvtww8Yxw7Yf7n0
Malware Config
Extracted
xloader
2.5
d0ce
spellfield.com
vanjmkt.com
exclusivedrone.store
happyworkdayacademy.com
motometics.com
mumkungiyim.com
alborosso.com
houstonafterparties.com
wilcoxserviceinc.com
proud2bblack.com
annikadaniel.love
elefantesenelcloset.com
cryptoisthedrug.com
kuroda-implant.com
instaladoresvilafranca.com
orthozayn.com
ebuyivermectin.com
centroserviziseclensrls.com
benefitcarolina.com
wkfdymfxmyckr.com
zyg38.xyz
maltesefalconwares.store
windowpax.com
grupoalfiomagro.com
prodshhatnoaddons139.com
jessaniholdings.com
ethereumwarrior.com
onlinebestmagazin24.host
justisromeofuentes.com
5i998.com
globalingua.online
nitashh.com
saveuparboretum.com
sz-yuxiang.com
shinawatrakam.website
18446744073709551615.com
evianwatson.com
atthewthornton.com
networkpeepers.com
argentum.website
68138.online
arxhf.com
sportsdmv.com
millennialgig.com
jerseymoissanite.com
samenkijken.info
owes.website
savageequipment.biz
thefocusman.com
did-directory.xyz
xanmex.com
solomailings.com
annturner.space
vaynhanh247.club
116finch.com
miadi.club
babyshell.be
gozaru2.xyz
aforesaidslots.com
gordonhalecpas.com
corywestmedia.net
growupservice.com
whogotmaback.com
joshuagrove.info
gold-spin.info
Signatures
-
Formbook family
-
Xloader family
-
Xloader payload 4 IoCs
resource yara_rule behavioral2/memory/816-1-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/816-2-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/1748-8-0x0000000000E00000-0x0000000000E29000-memory.dmp xloader behavioral2/memory/3916-59-0x0000000000400000-0x0000000000429000-memory.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ZHVHXTBP6HL = "C:\\Program Files (x86)\\Shxotkzix\\igfx9ra.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1804 igfx9ra.exe -
Loads dropped DLL 2 IoCs
pid Process 1804 igfx9ra.exe 3916 igfx9ra.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4960 set thread context of 816 4960 D21349_R01.exe 84 PID 816 set thread context of 3364 816 D21349_R01.exe 56 PID 1748 set thread context of 3364 1748 svchost.exe 56 PID 1804 set thread context of 3916 1804 igfx9ra.exe 107 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Shxotkzix\igfx9ra.exe svchost.exe File opened for modification C:\Program Files (x86)\Shxotkzix Explorer.EXE File created C:\Program Files (x86)\Shxotkzix\igfx9ra.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Shxotkzix\igfx9ra.exe Explorer.EXE -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igfx9ra.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D21349_R01.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 816 D21349_R01.exe 816 D21349_R01.exe 816 D21349_R01.exe 816 D21349_R01.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 816 D21349_R01.exe 816 D21349_R01.exe 816 D21349_R01.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe 1748 svchost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 816 D21349_R01.exe Token: SeDebugPrivilege 1748 svchost.exe Token: SeShutdownPrivilege 3364 Explorer.EXE Token: SeCreatePagefilePrivilege 3364 Explorer.EXE Token: SeDebugPrivilege 3916 igfx9ra.exe Token: SeShutdownPrivilege 3364 Explorer.EXE Token: SeCreatePagefilePrivilege 3364 Explorer.EXE Token: SeShutdownPrivilege 3364 Explorer.EXE Token: SeCreatePagefilePrivilege 3364 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4960 D21349_R01.exe 1804 igfx9ra.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4960 wrote to memory of 816 4960 D21349_R01.exe 84 PID 4960 wrote to memory of 816 4960 D21349_R01.exe 84 PID 4960 wrote to memory of 816 4960 D21349_R01.exe 84 PID 4960 wrote to memory of 816 4960 D21349_R01.exe 84 PID 3364 wrote to memory of 1748 3364 Explorer.EXE 85 PID 3364 wrote to memory of 1748 3364 Explorer.EXE 85 PID 3364 wrote to memory of 1748 3364 Explorer.EXE 85 PID 1748 wrote to memory of 3392 1748 svchost.exe 88 PID 1748 wrote to memory of 3392 1748 svchost.exe 88 PID 1748 wrote to memory of 3392 1748 svchost.exe 88 PID 1748 wrote to memory of 1848 1748 svchost.exe 103 PID 1748 wrote to memory of 1848 1748 svchost.exe 103 PID 1748 wrote to memory of 1848 1748 svchost.exe 103 PID 1748 wrote to memory of 876 1748 svchost.exe 105 PID 1748 wrote to memory of 876 1748 svchost.exe 105 PID 3364 wrote to memory of 1804 3364 Explorer.EXE 106 PID 3364 wrote to memory of 1804 3364 Explorer.EXE 106 PID 3364 wrote to memory of 1804 3364 Explorer.EXE 106 PID 1748 wrote to memory of 876 1748 svchost.exe 105 PID 1804 wrote to memory of 3916 1804 igfx9ra.exe 107 PID 1804 wrote to memory of 3916 1804 igfx9ra.exe 107 PID 1804 wrote to memory of 3916 1804 igfx9ra.exe 107 PID 1804 wrote to memory of 3916 1804 igfx9ra.exe 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\D21349_R01.exeC:\Users\Admin\AppData\Local\Temp\D21349_R01.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\D21349_R01.exe"C:\Users\Admin\AppData\Local\Temp\D21349_R01.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\D21349_R01.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:1848
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:876
-
-
-
C:\Program Files (x86)\Shxotkzix\igfx9ra.exe"C:\Program Files (x86)\Shxotkzix\igfx9ra.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Program Files (x86)\Shxotkzix\igfx9ra.exe"C:\Program Files (x86)\Shxotkzix\igfx9ra.exe"3⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
368KB
MD58257cfda4bcf7f729bb54f202c2fcbe8
SHA1a92d8320d2c0b25bb519b4186c1cea1bf106c049
SHA256b1dd2798d89f66d87e984ac3020a0ddc6741c6a845fa6df3d5e3a27ac08e791d
SHA5129a6bf3c40d59ac40ef1d7b370dd12cf8ec207693bd3ffd85daf98aab6de7f24d13e0364558d511c31d1965adb024f04375a7ff0c4035a859ea2ce06c7a6721fe