Analysis

  • max time kernel
    106s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-09-2021 14:49

General

  • Target

    cf3481040d52591b5a01f0b270b1db87.exe

  • Size

    471KB

  • MD5

    cf3481040d52591b5a01f0b270b1db87

  • SHA1

    56b739a55c2e51b78eda3582dbb5abbcc5d787b4

  • SHA256

    a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6

  • SHA512

    bbd5fb83897f3bbaf6f4987ad2312884233037ea850fdc8592ecebe7bf1da35da9d6f3d1c4e5351790df95c38bad60b6b14c71ad010f5d6a8e1c508860ed7be0

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

b6a4

C2

http://www.helpmovingandstorage.com/b6a4/

Decoy

gr2future.com

asteroid.finance

skoba-plast.com

rnerfrfw5z3ki.net

thesmartroadtoretirement.com

avisdrummondhomes.com

banban365.net

profesyonelkampcadiri.net

royalloanhs.com

yulujy.com

xn--naqejahan-n3b.com

msalee.net

dollyvee.com

albertagamehawkersclub.com

cbspecialists.com

findingforeverrealty.com

mrtireshop.com

wadamasanari.com

growtechinfo.com

qipai039.com

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf3481040d52591b5a01f0b270b1db87.exe
    "C:\Users\Admin\AppData\Local\Temp\cf3481040d52591b5a01f0b270b1db87.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:564

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe
    MD5

    866d1aeb69daac5e6e4dda938edf8d26

    SHA1

    184f3ae0508d5004a9e3fe981cbc830092d41ed7

    SHA256

    a41ba93183d03c4cf6b138170fab1d15c306918bb4acd1c2cbc3ee53765e5564

    SHA512

    e488ee1b612c683c72c9ce7d33727d1f6daa6f1bdb599b9f77fd2cf6f0b7122d650a4347bfb836bf4b5e111c92057ecfb91fd517821c32cf7b1fc246ec8bfcee

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe
    MD5

    866d1aeb69daac5e6e4dda938edf8d26

    SHA1

    184f3ae0508d5004a9e3fe981cbc830092d41ed7

    SHA256

    a41ba93183d03c4cf6b138170fab1d15c306918bb4acd1c2cbc3ee53765e5564

    SHA512

    e488ee1b612c683c72c9ce7d33727d1f6daa6f1bdb599b9f77fd2cf6f0b7122d650a4347bfb836bf4b5e111c92057ecfb91fd517821c32cf7b1fc246ec8bfcee

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe
    MD5

    866d1aeb69daac5e6e4dda938edf8d26

    SHA1

    184f3ae0508d5004a9e3fe981cbc830092d41ed7

    SHA256

    a41ba93183d03c4cf6b138170fab1d15c306918bb4acd1c2cbc3ee53765e5564

    SHA512

    e488ee1b612c683c72c9ce7d33727d1f6daa6f1bdb599b9f77fd2cf6f0b7122d650a4347bfb836bf4b5e111c92057ecfb91fd517821c32cf7b1fc246ec8bfcee

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \PROGRA~2\Google\Temp\GUMFBCB.tmp\GOFB2B~1.EXE
    MD5

    583ff3367e050c4d62bc03516473b40a

    SHA1

    6aa1d26352b78310e711884829c35a69ed1bf0f9

    SHA256

    6b63f8dd47d8b3baa71b6cd205d428861b96bf09cf479071e75ddd23f97c0146

    SHA512

    e9bdd5cc2e29db48cc524488fbadb08e808f17f6e18fa595cfebae229c94f2547079e52a2ada214169577b89b2ffbef424729cd90acdea3774f5c76aec192be0

  • \PROGRA~2\Google\Update\1335~1.452\GOFB2B~1.EXE
    MD5

    583ff3367e050c4d62bc03516473b40a

    SHA1

    6aa1d26352b78310e711884829c35a69ed1bf0f9

    SHA256

    6b63f8dd47d8b3baa71b6cd205d428861b96bf09cf479071e75ddd23f97c0146

    SHA512

    e9bdd5cc2e29db48cc524488fbadb08e808f17f6e18fa595cfebae229c94f2547079e52a2ada214169577b89b2ffbef424729cd90acdea3774f5c76aec192be0

  • \Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe
    MD5

    866d1aeb69daac5e6e4dda938edf8d26

    SHA1

    184f3ae0508d5004a9e3fe981cbc830092d41ed7

    SHA256

    a41ba93183d03c4cf6b138170fab1d15c306918bb4acd1c2cbc3ee53765e5564

    SHA512

    e488ee1b612c683c72c9ce7d33727d1f6daa6f1bdb599b9f77fd2cf6f0b7122d650a4347bfb836bf4b5e111c92057ecfb91fd517821c32cf7b1fc246ec8bfcee

  • \Users\Admin\AppData\Local\Temp\3582-490\cf3481040d52591b5a01f0b270b1db87.exe
    MD5

    866d1aeb69daac5e6e4dda938edf8d26

    SHA1

    184f3ae0508d5004a9e3fe981cbc830092d41ed7

    SHA256

    a41ba93183d03c4cf6b138170fab1d15c306918bb4acd1c2cbc3ee53765e5564

    SHA512

    e488ee1b612c683c72c9ce7d33727d1f6daa6f1bdb599b9f77fd2cf6f0b7122d650a4347bfb836bf4b5e111c92057ecfb91fd517821c32cf7b1fc246ec8bfcee

  • memory/432-68-0x0000000000190000-0x0000000000192000-memory.dmp
    Filesize

    8KB

  • memory/432-61-0x0000000000000000-mapping.dmp
  • memory/564-65-0x000000000041D0B0-mapping.dmp
  • memory/564-70-0x0000000000940000-0x0000000000C43000-memory.dmp
    Filesize

    3.0MB

  • memory/564-69-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1948-59-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB