Analysis
-
max time kernel
145s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
Poczta Polska Informacje o transakcjach2021.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Poczta Polska Informacje o transakcjach2021.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Poczta Polska Informacje o transakcjach2021.exe
-
Size
469KB
-
MD5
71be617eb316ec9e056c011ceeb4e983
-
SHA1
cc73b57e968591697b8636da47b011c96620d7cb
-
SHA256
3643c16e7017696ca2809399d3edbf2f7f7298e4ef3246951fac256e86176716
-
SHA512
a5cfc5cf2ce0ba0c4a2d8cb3697ae9e51843a4191e3da1962308ce74dcdec432bccadd19dae4ab8a2032053c79adefd56a272b62fe70dcee75d7fd58550588fd
-
SSDEEP
6144:nQqt9YoPyPZqXKn1B3oYHsO8e8faFocQjiuCl72rEHCgWZ45V1xp7wmEVvxZf8hL:ryE2eYJ8iFocQmuEsEHC1i5YVFV5YOs7
Malware Config
Extracted
xloader
2.3
ftgq
naturalbeautyapparel.com
abtotalsolution.com
periclescapitalmanagement.com
pleasejustdont.com
ryanscode.com
carsandscooters.com
best-polarized-sunglasses.com
hoodshawaii.com
titaefred.com
tomrings.com
swededenoting.host
birthdaytease.com
xaydzn.com
scutganxun.com
gdzhongle.com
alossol.com
shivamshield.com
fashionnailsjohnston.com
jobuelas.com
arvopaert.com
leabsayang.com
lakeviewfashions.com
tekisltd.com
akeromeganutra.com
countdown-yourspecialday.info
altshiftdel.com
xn--80apahn7a.space
travisisyourrealtor.com
zerelle.com
mdmppropertydetroit.com
lilijwood.com
takansampai.com
caibiriji.com
theruthyfoundation.com
lacasitadeeithne.com
markashleycollins.com
illuvoice.com
227592.com
omehaspancakemix.com
darkmad.net
buttonsandchary.com
balkanesport.com
hapax23.com
enniscarter.com
churchdogma.com
katharinarabl.net
pcbboattours.com
gloriousbdreseller.com
dreambuildarchitect.com
4114global.com
probabilisticstatements.info
quliao999.com
ahmed-mohammed.online
caribbeannorthcoast.com
tequilamidnight.com
2-sny68-w2mz.net
teknokablo.com
ozarktek.com
youreternalseen.com
sarahdutra.com
streamcommunitty.com
tweepstats.com
paulautoservices.com
lahamburguesadetuvida.com
mambomakaya.com
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2896-11-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2896-13-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2540-22-0x00000000000D0000-0x00000000000F9000-memory.dmp xloader -
Deletes itself 1 IoCs
pid Process 2632 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 3020 Poczta Polska Informacje o transakcjach2021.exe 3020 Poczta Polska Informacje o transakcjach2021.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3020 set thread context of 2896 3020 Poczta Polska Informacje o transakcjach2021.exe 30 PID 2896 set thread context of 1204 2896 Poczta Polska Informacje o transakcjach2021.exe 21 PID 2540 set thread context of 1204 2540 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Poczta Polska Informacje o transakcjach2021.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 3020 Poczta Polska Informacje o transakcjach2021.exe 3020 Poczta Polska Informacje o transakcjach2021.exe 3020 Poczta Polska Informacje o transakcjach2021.exe 3020 Poczta Polska Informacje o transakcjach2021.exe 2896 Poczta Polska Informacje o transakcjach2021.exe 2896 Poczta Polska Informacje o transakcjach2021.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3020 Poczta Polska Informacje o transakcjach2021.exe 2896 Poczta Polska Informacje o transakcjach2021.exe 2896 Poczta Polska Informacje o transakcjach2021.exe 2896 Poczta Polska Informacje o transakcjach2021.exe 2540 rundll32.exe 2540 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2896 Poczta Polska Informacje o transakcjach2021.exe Token: SeDebugPrivilege 2540 rundll32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2896 3020 Poczta Polska Informacje o transakcjach2021.exe 30 PID 3020 wrote to memory of 2896 3020 Poczta Polska Informacje o transakcjach2021.exe 30 PID 3020 wrote to memory of 2896 3020 Poczta Polska Informacje o transakcjach2021.exe 30 PID 3020 wrote to memory of 2896 3020 Poczta Polska Informacje o transakcjach2021.exe 30 PID 3020 wrote to memory of 2896 3020 Poczta Polska Informacje o transakcjach2021.exe 30 PID 1204 wrote to memory of 2540 1204 Explorer.EXE 31 PID 1204 wrote to memory of 2540 1204 Explorer.EXE 31 PID 1204 wrote to memory of 2540 1204 Explorer.EXE 31 PID 1204 wrote to memory of 2540 1204 Explorer.EXE 31 PID 1204 wrote to memory of 2540 1204 Explorer.EXE 31 PID 1204 wrote to memory of 2540 1204 Explorer.EXE 31 PID 1204 wrote to memory of 2540 1204 Explorer.EXE 31 PID 2540 wrote to memory of 2632 2540 rundll32.exe 32 PID 2540 wrote to memory of 2632 2540 rundll32.exe 32 PID 2540 wrote to memory of 2632 2540 rundll32.exe 32 PID 2540 wrote to memory of 2632 2540 rundll32.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\Poczta Polska Informacje o transakcjach2021.exe"C:\Users\Admin\AppData\Local\Temp\Poczta Polska Informacje o transakcjach2021.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\Poczta Polska Informacje o transakcjach2021.exe"C:\Users\Admin\AppData\Local\Temp\Poczta Polska Informacje o transakcjach2021.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Poczta Polska Informacje o transakcjach2021.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c