Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 05:20
Static task
static1
Behavioral task
behavioral1
Sample
scn14092020.scr
Resource
win7-20231129-en
General
-
Target
scn14092020.scr
-
Size
380KB
-
MD5
f028d6c9991258c5c75e9f234d4dee79
-
SHA1
2f6b7f76bb4a3342f3450e1cc9ef539c2028c59e
-
SHA256
576f0ed5ae69ececc1bb11492479101c0281af46cb86a73eae9195376ab02717
-
SHA512
d3fd7200dad40ce073d477205abf7736e9aa9aab492fec1f42c318f65c2a9e132ab45d6b9c52fa3d7c535db63c392d370e2ee2b4787845c4f5f5408ba352f8be
-
SSDEEP
6144:Jr5KTzUvCH42ZGb9XF1csV2DoT/oENADXgjDxGXMSwGxDUxQTf2ujAhzs7g8LX9:Z5KEvCH4kGvqfPrDg3kXMitohz38LX9
Malware Config
Extracted
xloader
2.1
d9s8
adriaguest.com
connerparty.com
jblmhomestore.net
23works.com
environmentsafetymemphis.com
hqxmf.com
hivepublications.com
keebcat.com
smalltownlawns.com
brasserie-lafayette.com
kq-iot.com
theghostfestival.com
dmhowardstudio.com
nittayabeauty.com
thebardi.com
transcash-pocket-money.com
stick.tips
revolucaomindfulness.com
clicrhonealpes.com
ekcraftmasters.com
ashleygrady.com
animalsnecessity.com
nori-experience.online
transulnion.com
nola3d.com
chehol.directory
khoedep.pro
krewebijoux.com
uuid.blue
panoramazoom.com
isabellelinhnguyen.com
aktivasi-asuransi-bukalapak.com
afsnubt.icu
yes-properties.com
digitalprocessserver.com
victimx.com
getfitnesssupplement.com
bashabodol.com
3dprint-service.com
boricuabrands.com
lepetitdiscounteur.com
gameserverpanels.com
sinar234d.info
mengkeamc.com
seolminseok.com
edofcourse.com
conducs.com
neo4tec.com
portfoliorental.com
robotsazgreenca.com
thepicobutton.com
ikemeticbeauty.com
kenpetrunickcabinets.com
meershoek.com
salemcountyproud.com
kelham-beardies-spitz.com
hriveraphotography.com
georgiasrm.com
restaurantsfx.com
jadebuildingmaintenance.com
czgzts.com
statistcs.com
itjtechnology.com
buyinvisimat.com
martjeje2.info
Signatures
-
Xloader payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2196-6-0x0000000000400000-0x0000000000431000-memory.dmp xloader behavioral2/memory/2196-11-0x0000000000400000-0x0000000000431000-memory.dmp xloader -
Executes dropped EXE 2 IoCs
Processes:
s8updx_dmlgv.exes8updx_dmlgv.exepid Process 4364 s8updx_dmlgv.exe 1916 s8updx_dmlgv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
raserver.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AFSDGLSP-2 = "C:\\Program Files (x86)\\I4hfh\\s8updx_dmlgv.exe" raserver.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
scn14092020.scrs8updx_dmlgv.exepid Process 1020 scn14092020.scr 1020 scn14092020.scr 1020 scn14092020.scr 1020 scn14092020.scr 1020 scn14092020.scr 1020 scn14092020.scr 4364 s8updx_dmlgv.exe 4364 s8updx_dmlgv.exe 4364 s8updx_dmlgv.exe 4364 s8updx_dmlgv.exe 4364 s8updx_dmlgv.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
scn14092020.scrscn14092020.scrraserver.exes8updx_dmlgv.exedescription pid Process procid_target PID 1020 set thread context of 2196 1020 scn14092020.scr 86 PID 2196 set thread context of 3504 2196 scn14092020.scr 56 PID 3244 set thread context of 3504 3244 raserver.exe 56 PID 4364 set thread context of 1916 4364 s8updx_dmlgv.exe 117 -
Drops file in Program Files directory 4 IoCs
Processes:
Explorer.EXEraserver.exedescription ioc Process File opened for modification C:\Program Files (x86)\I4hfh Explorer.EXE File created C:\Program Files (x86)\I4hfh\s8updx_dmlgv.exe Explorer.EXE File opened for modification C:\Program Files (x86)\I4hfh\s8updx_dmlgv.exe Explorer.EXE File opened for modification C:\Program Files (x86)\I4hfh\s8updx_dmlgv.exe raserver.exe -
Processes:
raserver.exedescription ioc Process Key created \Registry\User\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
scn14092020.scrscn14092020.scrraserver.exes8updx_dmlgv.exes8updx_dmlgv.exepid Process 1020 scn14092020.scr 2196 scn14092020.scr 2196 scn14092020.scr 2196 scn14092020.scr 2196 scn14092020.scr 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 4364 s8updx_dmlgv.exe 1916 s8updx_dmlgv.exe 1916 s8updx_dmlgv.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
scn14092020.scrraserver.exepid Process 2196 scn14092020.scr 2196 scn14092020.scr 2196 scn14092020.scr 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe 3244 raserver.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
scn14092020.scrscn14092020.scrraserver.exes8updx_dmlgv.exes8updx_dmlgv.exedescription pid Process Token: SeDebugPrivilege 1020 scn14092020.scr Token: SeDebugPrivilege 2196 scn14092020.scr Token: SeDebugPrivilege 3244 raserver.exe Token: SeDebugPrivilege 4364 s8updx_dmlgv.exe Token: SeDebugPrivilege 1916 s8updx_dmlgv.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3504 Explorer.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
scn14092020.scrExplorer.EXEraserver.exes8updx_dmlgv.exedescription pid Process procid_target PID 1020 wrote to memory of 2196 1020 scn14092020.scr 86 PID 1020 wrote to memory of 2196 1020 scn14092020.scr 86 PID 1020 wrote to memory of 2196 1020 scn14092020.scr 86 PID 1020 wrote to memory of 2196 1020 scn14092020.scr 86 PID 1020 wrote to memory of 2196 1020 scn14092020.scr 86 PID 1020 wrote to memory of 2196 1020 scn14092020.scr 86 PID 1020 wrote to memory of 2196 1020 scn14092020.scr 86 PID 3504 wrote to memory of 3244 3504 Explorer.EXE 89 PID 3504 wrote to memory of 3244 3504 Explorer.EXE 89 PID 3504 wrote to memory of 3244 3504 Explorer.EXE 89 PID 3244 wrote to memory of 2348 3244 raserver.exe 94 PID 3244 wrote to memory of 2348 3244 raserver.exe 94 PID 3244 wrote to memory of 2348 3244 raserver.exe 94 PID 3244 wrote to memory of 4412 3244 raserver.exe 102 PID 3244 wrote to memory of 4412 3244 raserver.exe 102 PID 3244 wrote to memory of 4412 3244 raserver.exe 102 PID 3244 wrote to memory of 376 3244 raserver.exe 106 PID 3244 wrote to memory of 376 3244 raserver.exe 106 PID 3244 wrote to memory of 376 3244 raserver.exe 106 PID 3504 wrote to memory of 4364 3504 Explorer.EXE 116 PID 3504 wrote to memory of 4364 3504 Explorer.EXE 116 PID 3504 wrote to memory of 4364 3504 Explorer.EXE 116 PID 4364 wrote to memory of 1916 4364 s8updx_dmlgv.exe 117 PID 4364 wrote to memory of 1916 4364 s8updx_dmlgv.exe 117 PID 4364 wrote to memory of 1916 4364 s8updx_dmlgv.exe 117 PID 4364 wrote to memory of 1916 4364 s8updx_dmlgv.exe 117 PID 4364 wrote to memory of 1916 4364 s8updx_dmlgv.exe 117 PID 4364 wrote to memory of 1916 4364 s8updx_dmlgv.exe 117 PID 4364 wrote to memory of 1916 4364 s8updx_dmlgv.exe 117
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\scn14092020.scr"C:\Users\Admin\AppData\Local\Temp\scn14092020.scr" /S2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\scn14092020.scr"C:\Users\Admin\AppData\Local\Temp\scn14092020.scr"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\scn14092020.scr"3⤵PID:2348
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4412
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:376
-
-
-
C:\Program Files (x86)\I4hfh\s8updx_dmlgv.exe"C:\Program Files (x86)\I4hfh\s8updx_dmlgv.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Program Files (x86)\I4hfh\s8updx_dmlgv.exe"C:\Program Files (x86)\I4hfh\s8updx_dmlgv.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
380KB
MD5f028d6c9991258c5c75e9f234d4dee79
SHA12f6b7f76bb4a3342f3450e1cc9ef539c2028c59e
SHA256576f0ed5ae69ececc1bb11492479101c0281af46cb86a73eae9195376ab02717
SHA512d3fd7200dad40ce073d477205abf7736e9aa9aab492fec1f42c318f65c2a9e132ab45d6b9c52fa3d7c535db63c392d370e2ee2b4787845c4f5f5408ba352f8be