Analysis
-
max time kernel
158s -
max time network
179s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
19-02-2022 07:54
Static task
static1
Behavioral task
behavioral1
Sample
win32.exe
Resource
win7-en-20211208
General
-
Target
win32.exe
-
Size
385KB
-
MD5
8c6d84464096e6d1849c689708516a8d
-
SHA1
8be47c3512da862eacddc5f4e1eddc55d0e8d4bb
-
SHA256
6370ffa17cea91839f8a40555da2ef41f0e97d539e4bdc60871a7783abcdd7f6
-
SHA512
02913ecf4ab9927c86efb3add83a9edf21de2269acc49b698296626242d5aa04cd89eb8ac267ddafac82d39a2fa099e7474cd70f13f22ab324d1c54f14fbe967
Malware Config
Extracted
xloader
2.5
ahc8
192451.com
wwwripostes.net
sirikhalsalaw.com
bitterbaybay.com
stella-scrubs.com
almanecermezcal.com
goodgood.online
translate-now.online
sincerefilm.com
quadrantforensics.com
johnfrenchart.com
plick-click.com
alnileen.com
tghi.xyz
172711.com
maymakita.com
punnyaseva.com
ukash-online.com
sho-yururi-blog.com
hebergement-solidaire.com
civicinfluencers.net
gzhf8888.com
kuleallstar.com
palisadeslodgecondos.com
holyhirschsprungs.com
azalearoseuk.com
jaggllc.com
italianrofrow.xyz
ioewur.xyz
3a5hlv.icu
kitcycle.com
estate.xyz
ankaraescortvip.xyz
richclubsite2001.xyz
kastore.website
515pleasantvalleyway.com
sittlermd.com
mytemple.group
tiny-wagen.com
sharaleesvintageflames.com
mentalesteem.com
sport-newss.online
fbve.space
lovingtruebloodindallas.com
eaglehospitality.biz
roofrepairnow.info
mcrosfts-updata.digital
cimpactinc.com
greatnotleyeast.com
lovely-tics.com
douglas-enterprise.com
dayannalima.online
ksodl.com
rainbowlampro.com
theinteriorsfurniture.com
eidmueller.email
cg020.online
gta6fuzhu.com
cinemaocity.com
hopeitivity.com
savageequipment.biz
groceriesbazaar.com
hempgotas.com
casino-pharaon-play.xyz
ralfrassendnk-login.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1124-61-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1124-68-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/360-73-0x00000000000D0000-0x00000000000F9000-memory.dmp xloader -
Executes dropped EXE 2 IoCs
Processes:
mgavd.exemgavd.exepid process 588 mgavd.exe 1124 mgavd.exe -
Loads dropped DLL 2 IoCs
Processes:
win32.exemgavd.exepid process 1048 win32.exe 588 mgavd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
mgavd.exemgavd.exewininit.exedescription pid process target process PID 588 set thread context of 1124 588 mgavd.exe mgavd.exe PID 1124 set thread context of 1220 1124 mgavd.exe Explorer.EXE PID 1124 set thread context of 1220 1124 mgavd.exe Explorer.EXE PID 360 set thread context of 1220 360 wininit.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
mgavd.exewininit.exepid process 1124 mgavd.exe 1124 mgavd.exe 1124 mgavd.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe 360 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
mgavd.exewininit.exepid process 1124 mgavd.exe 1124 mgavd.exe 1124 mgavd.exe 1124 mgavd.exe 360 wininit.exe 360 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
mgavd.exewininit.exedescription pid process Token: SeDebugPrivilege 1124 mgavd.exe Token: SeDebugPrivilege 360 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
win32.exemgavd.exeExplorer.EXEwininit.exedescription pid process target process PID 1048 wrote to memory of 588 1048 win32.exe mgavd.exe PID 1048 wrote to memory of 588 1048 win32.exe mgavd.exe PID 1048 wrote to memory of 588 1048 win32.exe mgavd.exe PID 1048 wrote to memory of 588 1048 win32.exe mgavd.exe PID 588 wrote to memory of 1124 588 mgavd.exe mgavd.exe PID 588 wrote to memory of 1124 588 mgavd.exe mgavd.exe PID 588 wrote to memory of 1124 588 mgavd.exe mgavd.exe PID 588 wrote to memory of 1124 588 mgavd.exe mgavd.exe PID 588 wrote to memory of 1124 588 mgavd.exe mgavd.exe PID 588 wrote to memory of 1124 588 mgavd.exe mgavd.exe PID 588 wrote to memory of 1124 588 mgavd.exe mgavd.exe PID 1220 wrote to memory of 360 1220 Explorer.EXE wininit.exe PID 1220 wrote to memory of 360 1220 Explorer.EXE wininit.exe PID 1220 wrote to memory of 360 1220 Explorer.EXE wininit.exe PID 1220 wrote to memory of 360 1220 Explorer.EXE wininit.exe PID 360 wrote to memory of 1788 360 wininit.exe cmd.exe PID 360 wrote to memory of 1788 360 wininit.exe cmd.exe PID 360 wrote to memory of 1788 360 wininit.exe cmd.exe PID 360 wrote to memory of 1788 360 wininit.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\win32.exe"C:\Users\Admin\AppData\Local\Temp\win32.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\mgavd.exeC:\Users\Admin\AppData\Local\Temp\mgavd.exe C:\Users\Admin\AppData\Local\Temp\qkiged3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\mgavd.exeC:\Users\Admin\AppData\Local\Temp\mgavd.exe C:\Users\Admin\AppData\Local\Temp\qkiged4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\mgavd.exe"3⤵PID:1788
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
63539c239244dbf6f83e1cc1ebb0a444
SHA167247ee80ed7f59271e7d897a683ce503cde51c3
SHA2561bbd6f3f30511de3bf7c7643d929edd1f863c0f0bd67331d99b58cb170f61993
SHA5125049f48fe77653a511e5949cfe6c565611f68ae08a557385fb70833495455021fe2ec657c9e127e0e3169dd2127dc136df73b4c361d3bd71661d6f51b28c5d11
-
MD5
1738f16649edcdc550f3e20daa46eafc
SHA15368d6a6a275a46f5db8bc32a918555321d64a63
SHA256668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35
SHA512d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13
-
MD5
1738f16649edcdc550f3e20daa46eafc
SHA15368d6a6a275a46f5db8bc32a918555321d64a63
SHA256668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35
SHA512d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13
-
MD5
1738f16649edcdc550f3e20daa46eafc
SHA15368d6a6a275a46f5db8bc32a918555321d64a63
SHA256668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35
SHA512d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13
-
MD5
9b99f44011ecc5da234e3f81f9623261
SHA11f0b6c9dcff5bc24595fc35d775713dc6f5cce7f
SHA2567014625142806826e7427ec69626abe3d15ce7b21286881eb8c48bcb96d0c47c
SHA5121af1e48b36ad4584d4340e09344dba060974469e5defe7bef9b31e93a6d61b95276c5139f4ae2f5c4342806d75a240753440aaa0805e31406b46617093ff2268
-
MD5
1738f16649edcdc550f3e20daa46eafc
SHA15368d6a6a275a46f5db8bc32a918555321d64a63
SHA256668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35
SHA512d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13
-
MD5
1738f16649edcdc550f3e20daa46eafc
SHA15368d6a6a275a46f5db8bc32a918555321d64a63
SHA256668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35
SHA512d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13