Resubmissions

11-03-2022 13:36

220311-qwqgdshfa3 4

25-11-2021 16:57

211125-vf983sfhck 10

Analysis

  • max time kernel
    153s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:57

General

  • Target

    Documents – Packing List Commercial Invoice.rtf

  • Size

    18KB

  • MD5

    a5b0056fd2f56303ba063e967644b85f

  • SHA1

    33be2e3727a6e239185edc9deb0134a1a8e3bea1

  • SHA256

    c9d934e0fcb1ab001bc65247caad607d2510f451fc507a7e0773472c70bd15c6

  • SHA512

    dba809471f0bd68da03367c86d30656f85df5624d4d5270d7971b4ce55f3093cfd8551d44ac948600fef8ec9c91a87672989fd8d3b0762cae62a38370e8f463d

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

rh6s

C2

http://www.barkerfamilyenterprises.com/rh6s/

Decoy

plantzs.com

oasisphere.net

oprimaelnumerodos.com

youcansquarespace.com

smartaj7.xyz

pawes.top

dailytoyotatuson.com

moksel.com

flytt-gubbarna.com

xn--tecladoscon-ceb.com

boilingly.top

liabilitylimitresearch.com

dumkahaunt.com

butibori.com

guiadeafiliados.com

ponderingprofits.com

industrionaire.com

forum-solana.support

jinsei-tabi.com

everyonesconcretesolutions.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Documents – Packing List Commercial Invoice.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1920
      • C:\Windows\SysWOW64\raserver.exe
        "C:\Windows\SysWOW64\raserver.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1912
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Users\Admin\AppData\Roaming\mmmfdh7681.exe
        "C:\Users\Admin\AppData\Roaming\mmmfdh7681.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\mobsync.exe
          C:\Windows\System32\mobsync.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\mmmfdh7681.exe
      MD5

      ddcde48f427aa321a5f6fefd393f1da5

      SHA1

      3540ff15af3279ee9c560cfefdb731cf12640727

      SHA256

      ce07698f1ba923cc1540ebf07420dae91b813b78a093465611692df3b9817b8f

      SHA512

      354f172200b5ec3782d41cb42801009abe4ade597894f0037a61624d505c368eebdb43c46e1cdefe4cf890d90bbe3b83d703e216cfe8457767948143ee170619

    • C:\Users\Admin\AppData\Roaming\mmmfdh7681.exe
      MD5

      ddcde48f427aa321a5f6fefd393f1da5

      SHA1

      3540ff15af3279ee9c560cfefdb731cf12640727

      SHA256

      ce07698f1ba923cc1540ebf07420dae91b813b78a093465611692df3b9817b8f

      SHA512

      354f172200b5ec3782d41cb42801009abe4ade597894f0037a61624d505c368eebdb43c46e1cdefe4cf890d90bbe3b83d703e216cfe8457767948143ee170619

    • \Users\Admin\AppData\Roaming\mmmfdh7681.exe
      MD5

      ddcde48f427aa321a5f6fefd393f1da5

      SHA1

      3540ff15af3279ee9c560cfefdb731cf12640727

      SHA256

      ce07698f1ba923cc1540ebf07420dae91b813b78a093465611692df3b9817b8f

      SHA512

      354f172200b5ec3782d41cb42801009abe4ade597894f0037a61624d505c368eebdb43c46e1cdefe4cf890d90bbe3b83d703e216cfe8457767948143ee170619

    • \Users\Admin\AppData\Roaming\mmmfdh7681.exe
      MD5

      ddcde48f427aa321a5f6fefd393f1da5

      SHA1

      3540ff15af3279ee9c560cfefdb731cf12640727

      SHA256

      ce07698f1ba923cc1540ebf07420dae91b813b78a093465611692df3b9817b8f

      SHA512

      354f172200b5ec3782d41cb42801009abe4ade597894f0037a61624d505c368eebdb43c46e1cdefe4cf890d90bbe3b83d703e216cfe8457767948143ee170619

    • memory/1152-82-0x00000000002A0000-0x00000000002B1000-memory.dmp
      Filesize

      68KB

    • memory/1152-76-0x0000000072480000-0x00000000724AA000-memory.dmp
      Filesize

      168KB

    • memory/1152-81-0x0000000072480000-0x00000000724AA000-memory.dmp
      Filesize

      168KB

    • memory/1152-79-0x0000000000210000-0x0000000000221000-memory.dmp
      Filesize

      68KB

    • memory/1152-74-0x0000000072480000-0x00000000724AA000-memory.dmp
      Filesize

      168KB

    • memory/1152-75-0x00000000021B0000-0x00000000024B3000-memory.dmp
      Filesize

      3.0MB

    • memory/1152-73-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/1152-68-0x0000000072480000-0x00000000724AA000-memory.dmp
      Filesize

      168KB

    • memory/1152-69-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1152-71-0x0000000000000000-mapping.dmp
    • memory/1188-90-0x0000000009280000-0x0000000009402000-memory.dmp
      Filesize

      1.5MB

    • memory/1188-83-0x0000000007580000-0x0000000007720000-memory.dmp
      Filesize

      1.6MB

    • memory/1188-80-0x00000000062A0000-0x000000000638E000-memory.dmp
      Filesize

      952KB

    • memory/1380-58-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1380-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1380-56-0x0000000070561000-0x0000000070563000-memory.dmp
      Filesize

      8KB

    • memory/1380-55-0x0000000072AE1000-0x0000000072AE4000-memory.dmp
      Filesize

      12KB

    • memory/1380-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1912-87-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1912-84-0x0000000000000000-mapping.dmp
    • memory/1912-86-0x0000000000990000-0x00000000009AC000-memory.dmp
      Filesize

      112KB

    • memory/1912-88-0x0000000001DB0000-0x00000000020B3000-memory.dmp
      Filesize

      3.0MB

    • memory/1912-89-0x0000000000860000-0x00000000008F0000-memory.dmp
      Filesize

      576KB

    • memory/1920-78-0x000007FEFBFF1000-0x000007FEFBFF3000-memory.dmp
      Filesize

      8KB

    • memory/1920-77-0x0000000000000000-mapping.dmp
    • memory/2036-62-0x0000000000000000-mapping.dmp
    • memory/2036-65-0x00000000003D1000-0x00000000003E5000-memory.dmp
      Filesize

      80KB

    • memory/2036-66-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB