Analysis

  • max time kernel
    59s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-10-2021 11:23

General

  • Target

    da7b4c213039524dd2cd661cb20e62ae.exe

  • Size

    599KB

  • MD5

    da7b4c213039524dd2cd661cb20e62ae

  • SHA1

    81ad9e9a3d24242fa7619ad23bb6eed117672a3d

  • SHA256

    7d9a7c06ad6bdf4b58d325900a940f3bf830862d108c8cf58d3d77982b87f8c2

  • SHA512

    fb55d71a64138bc17f5e7a0c8f6496ddeeb0a156270a1de4b8c0bcee9920a46fef0beba34f1bd0a9d589e5a49ad9d1803b71245a9ec28414c956c594886555af

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

bntn

C2

http://www.forex-fm.online/bntn/

Decoy

pollynfertility.com

frayahanson.com

longrunconsultancy.com

influencerimpactacademy.com

kentislandeats.com

71zkck.biz

835641.com

sklepmeki.store

lauradanielphotography.com

betnubhelp.com

invoicefunder.com

reignbeautycompany.com

eclipsegl.com

zacharyparkerporward5.com

alexiamalan.top

xn--299akkrtr22f.com

telex.business

pingsportsbet.com

fountainspringsrehab.com

intelbloodstock.com

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 55 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da7b4c213039524dd2cd661cb20e62ae.exe
    "C:\Users\Admin\AppData\Local\Temp\da7b4c213039524dd2cd661cb20e62ae.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\3582-490\da7b4c213039524dd2cd661cb20e62ae.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\da7b4c213039524dd2cd661cb20e62ae.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:348
      • C:\Users\Admin\AppData\Local\Temp\3582-490\da7b4c213039524dd2cd661cb20e62ae.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\da7b4c213039524dd2cd661cb20e62ae.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\da7b4c213039524dd2cd661cb20e62ae.exe
    MD5

    33d3b8285711ffe807b50251ccd9c90f

    SHA1

    d4470e56f20b27fe1fe86a73b25db67641028183

    SHA256

    337e3b1c42b7da40a9bddfb17c346621dcb9b367e7b656ffdaf4f594a41e49c5

    SHA512

    e95c9da513fb6292576a499df804d2c6020d2f2e267e98243dae04db0c62dcfaa0c99612a9ccc225006d58b5f3f60c2a315a676fc80547cf7f84b893a6aa4ed9

  • C:\Users\Admin\AppData\Local\Temp\3582-490\da7b4c213039524dd2cd661cb20e62ae.exe
    MD5

    33d3b8285711ffe807b50251ccd9c90f

    SHA1

    d4470e56f20b27fe1fe86a73b25db67641028183

    SHA256

    337e3b1c42b7da40a9bddfb17c346621dcb9b367e7b656ffdaf4f594a41e49c5

    SHA512

    e95c9da513fb6292576a499df804d2c6020d2f2e267e98243dae04db0c62dcfaa0c99612a9ccc225006d58b5f3f60c2a315a676fc80547cf7f84b893a6aa4ed9

  • C:\Users\Admin\AppData\Local\Temp\3582-490\da7b4c213039524dd2cd661cb20e62ae.exe
    MD5

    33d3b8285711ffe807b50251ccd9c90f

    SHA1

    d4470e56f20b27fe1fe86a73b25db67641028183

    SHA256

    337e3b1c42b7da40a9bddfb17c346621dcb9b367e7b656ffdaf4f594a41e49c5

    SHA512

    e95c9da513fb6292576a499df804d2c6020d2f2e267e98243dae04db0c62dcfaa0c99612a9ccc225006d58b5f3f60c2a315a676fc80547cf7f84b893a6aa4ed9

  • memory/348-121-0x00000000057D0000-0x0000000005CCE000-memory.dmp
    Filesize

    5.0MB

  • memory/348-119-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
    Filesize

    4KB

  • memory/348-120-0x0000000005870000-0x0000000005871000-memory.dmp
    Filesize

    4KB

  • memory/348-114-0x0000000000000000-mapping.dmp
  • memory/348-122-0x00000000059E0000-0x00000000059E1000-memory.dmp
    Filesize

    4KB

  • memory/348-123-0x0000000005CB0000-0x0000000005CB5000-memory.dmp
    Filesize

    20KB

  • memory/348-124-0x0000000007370000-0x0000000007371000-memory.dmp
    Filesize

    4KB

  • memory/348-125-0x0000000007320000-0x000000000736B000-memory.dmp
    Filesize

    300KB

  • memory/348-117-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB

  • memory/1672-126-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1672-127-0x000000000041D490-mapping.dmp
  • memory/1672-129-0x0000000000C30000-0x0000000000F50000-memory.dmp
    Filesize

    3.1MB