Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
AgroAG008021921doc_pdf.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
AgroAG008021921doc_pdf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
ncvh5f0cmlhy.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
ncvh5f0cmlhy.dll
Resource
win10v2004-20240611-en
General
-
Target
AgroAG008021921doc_pdf.exe
-
Size
296KB
-
MD5
8c17ba485d997f4613ae37d2ae89d724
-
SHA1
910883faa1ea6c99da8e26e44e3a9b29a6b21021
-
SHA256
c1fa41f10a15d258d2edf7c06648ad2413ca25d7e2b4de2b45acfde204b1cf45
-
SHA512
36a771bdfa3657a2bd606707267ef442a84cfb236d548efe189049aa2f3656b3a0f70289653ce49b885240ab081c68cbd17ba0c3c6e019e9086b10a4896ee8f6
-
SSDEEP
6144:2x/MjiVFI8EXfPGUN237w78+0JSuYWuvXIqQeMjXSVE:K1o8EX2Uw3UY1JkhTQeMDJ
Malware Config
Extracted
xloader
2.3
gzcj
localzhops.com
cfsb114.com
sweetiefilms.com
cyclewatts.com
bubblesportsevent.com
halloween-r-us.com
rcdzsm.com
reelatioens.com
uniquegranitebenefits.com
chainlinkdex.com
topcoolhlist.com
ivy-apps.com
shopmajesticqueendom.com
ddiesels.com
ventajuguetessexuales.online
daylight93245.com
heiyingxitong.com
personalfashion.guru
usadrugfree.com
beyondcareersuccess.com
materialdomain.com
jqzb888.com
giftflip.net
bmoshiach.com
ceo-studios.com
luohongwei.com
precommgateway.com
btc-360.com
stillalive2021.com
856381033.xyz
ausensports.com
stard.company
tuasistentelod.com
vedrev.digital
phstreetwear.com
madeinarcade.com
bianchitravelagency.com
altadenalife.church
jointo-netflix.com
virginjourney.com
pushyourgrowth.com
bostonm.info
bakedskins.com
seodrift.com
parchedfoodworks.com
cookingwithgrandpa.net
oilandgasemployeesllc.com
carpetcleaningit.com
qualityhomerr.com
dastkhat.info
outlandsolar.com
healthyhappyprosperous.life
cbdheaquarter.com
consunercardaccess.com
dazzlingdivashop.com
ajdbdevelopment.com
biancopantry.com
fundiscoveries.com
erlangonzales.coach
atelier3pen.com
haciendalosarcosmexgrill.com
mjtribebusiness.com
gabotrust.website
8fortherstatka.com
hepnos.com
Signatures
-
Xloader payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2248-12-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2248-15-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2248-19-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2696-25-0x00000000000C0000-0x00000000000E9000-memory.dmp xloader -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2876 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
AgroAG008021921doc_pdf.exepid Process 1960 AgroAG008021921doc_pdf.exe 1960 AgroAG008021921doc_pdf.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
AgroAG008021921doc_pdf.exeAgroAG008021921doc_pdf.exeexplorer.exedescription pid Process procid_target PID 1960 set thread context of 2248 1960 AgroAG008021921doc_pdf.exe 28 PID 2248 set thread context of 1192 2248 AgroAG008021921doc_pdf.exe 21 PID 2248 set thread context of 1192 2248 AgroAG008021921doc_pdf.exe 21 PID 2696 set thread context of 1192 2696 explorer.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
AgroAG008021921doc_pdf.exeAgroAG008021921doc_pdf.exeexplorer.exepid Process 1960 AgroAG008021921doc_pdf.exe 1960 AgroAG008021921doc_pdf.exe 1960 AgroAG008021921doc_pdf.exe 1960 AgroAG008021921doc_pdf.exe 2248 AgroAG008021921doc_pdf.exe 2248 AgroAG008021921doc_pdf.exe 2248 AgroAG008021921doc_pdf.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
AgroAG008021921doc_pdf.exeAgroAG008021921doc_pdf.exeexplorer.exepid Process 1960 AgroAG008021921doc_pdf.exe 2248 AgroAG008021921doc_pdf.exe 2248 AgroAG008021921doc_pdf.exe 2248 AgroAG008021921doc_pdf.exe 2248 AgroAG008021921doc_pdf.exe 2696 explorer.exe 2696 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AgroAG008021921doc_pdf.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 2248 AgroAG008021921doc_pdf.exe Token: SeDebugPrivilege 2696 explorer.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
AgroAG008021921doc_pdf.exeExplorer.EXEexplorer.exedescription pid Process procid_target PID 1960 wrote to memory of 2248 1960 AgroAG008021921doc_pdf.exe 28 PID 1960 wrote to memory of 2248 1960 AgroAG008021921doc_pdf.exe 28 PID 1960 wrote to memory of 2248 1960 AgroAG008021921doc_pdf.exe 28 PID 1960 wrote to memory of 2248 1960 AgroAG008021921doc_pdf.exe 28 PID 1960 wrote to memory of 2248 1960 AgroAG008021921doc_pdf.exe 28 PID 1192 wrote to memory of 2696 1192 Explorer.EXE 30 PID 1192 wrote to memory of 2696 1192 Explorer.EXE 30 PID 1192 wrote to memory of 2696 1192 Explorer.EXE 30 PID 1192 wrote to memory of 2696 1192 Explorer.EXE 30 PID 2696 wrote to memory of 2876 2696 explorer.exe 31 PID 2696 wrote to memory of 2876 2696 explorer.exe 31 PID 2696 wrote to memory of 2876 2696 explorer.exe 31 PID 2696 wrote to memory of 2876 2696 explorer.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\AgroAG008021921doc_pdf.exe"C:\Users\Admin\AppData\Local\Temp\AgroAG008021921doc_pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\AgroAG008021921doc_pdf.exe"C:\Users\Admin\AppData\Local\Temp\AgroAG008021921doc_pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2624
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AgroAG008021921doc_pdf.exe"3⤵
- Deletes itself
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD569d7a8b09151eed513bb240305f08c1b
SHA19de884849a301ad036c2491246cde2157e2f63b1
SHA256c237c5d665f8fd074c3d2cbbe2da7751f5841ba56be8d103abf86a07bdd961e9
SHA512b6a4011cef892dff62a9a40aa035f6cf749750962e61d30dd754fc4e268587cbe87a92cb3e218b4fe50baebbba9aa2d7c2bfecc172dc13ef66cdb18576c90f62
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c