Analysis
-
max time kernel
120s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231130-en -
resource tags
arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system -
submitted
07-12-2023 12:45
Static task
static1
Behavioral task
behavioral1
Sample
msfiler.exe
Resource
win7-20231130-en
General
-
Target
msfiler.exe
-
Size
419KB
-
MD5
8a716466aa6f2d425ec09770626e8e54
-
SHA1
62fb757ea5098651331f91c1664db9fe46b21879
-
SHA256
585d1fb4f288974b683c5abfb10c97d7d2ae3f59c2bcfd78ba272e3be2cd7815
-
SHA512
54f11067e400347834689b4532ae53b00ec96a3ca90a2c21de27942f4ca30306fdda0522c1a3a4cde047ad650162e2d8313205220acaab4cc60e010965690940
-
SSDEEP
6144:QTCsE3O4yuS5O0RBOInaCa6G6ypdf4Bf7e/DnjBeq04fVXOUvE0CGsSE9BLM:2E3O5uOO0mInnGZCTS84fZLtw
Malware Config
Extracted
xworm
5.0
5.182.87.154:7000
VMFidhoqn75fm5lJ
-
Install_directory
%Temp%
-
install_file
mdnsresp.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2280-21-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2280-19-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2280-17-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2280-13-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2280-11-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdnsresp.lnk msfiler.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdnsresp.lnk msfiler.exe -
Loads dropped DLL 1 IoCs
pid Process 2280 msfiler.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2220 set thread context of 2280 2220 msfiler.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2128 powershell.exe 2784 powershell.exe 2980 powershell.exe 1540 powershell.exe 2692 powershell.exe 2280 msfiler.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2220 msfiler.exe Token: SeDebugPrivilege 2280 msfiler.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2280 msfiler.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2128 2220 msfiler.exe 30 PID 2220 wrote to memory of 2128 2220 msfiler.exe 30 PID 2220 wrote to memory of 2128 2220 msfiler.exe 30 PID 2220 wrote to memory of 2128 2220 msfiler.exe 30 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2220 wrote to memory of 2280 2220 msfiler.exe 29 PID 2280 wrote to memory of 2784 2280 msfiler.exe 32 PID 2280 wrote to memory of 2784 2280 msfiler.exe 32 PID 2280 wrote to memory of 2784 2280 msfiler.exe 32 PID 2280 wrote to memory of 2784 2280 msfiler.exe 32 PID 2280 wrote to memory of 2980 2280 msfiler.exe 34 PID 2280 wrote to memory of 2980 2280 msfiler.exe 34 PID 2280 wrote to memory of 2980 2280 msfiler.exe 34 PID 2280 wrote to memory of 2980 2280 msfiler.exe 34 PID 2280 wrote to memory of 1540 2280 msfiler.exe 38 PID 2280 wrote to memory of 1540 2280 msfiler.exe 38 PID 2280 wrote to memory of 1540 2280 msfiler.exe 38 PID 2280 wrote to memory of 1540 2280 msfiler.exe 38 PID 2280 wrote to memory of 2692 2280 msfiler.exe 37 PID 2280 wrote to memory of 2692 2280 msfiler.exe 37 PID 2280 wrote to memory of 2692 2280 msfiler.exe 37 PID 2280 wrote to memory of 2692 2280 msfiler.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\msfiler.exe"C:\Users\Admin\AppData\Local\Temp\msfiler.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\msfiler.exeC:\Users\Admin\AppData\Local\Temp\msfiler.exe2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msfiler.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msfiler.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mdnsresp.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mdnsresp.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbQBzAGYAaQBsAGUAcgAuAGUAeABlADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAbQBzAGYAaQBsAGUAcgAuAGUAeABlADsA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T1W4V5AD2EP15K8LTUK9.temp
Filesize7KB
MD556a8cf72782661c7726a1d1a16d265d9
SHA1ad13567a6506f27a47f85cbf5cd7eff191f179de
SHA256bcb80593a0f1b50ed1490b13ccdbd3e155fd6aa39007e5dfd5009df2e56fe13b
SHA512ce93d8c77e63362c747584ca9f6019128e2e8c5f85633d2154d235ce8b5583c952a47b218e51df3e34a3d51481d4247e731ba67a36de4b809cc2441e0fa51f4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD556a8cf72782661c7726a1d1a16d265d9
SHA1ad13567a6506f27a47f85cbf5cd7eff191f179de
SHA256bcb80593a0f1b50ed1490b13ccdbd3e155fd6aa39007e5dfd5009df2e56fe13b
SHA512ce93d8c77e63362c747584ca9f6019128e2e8c5f85633d2154d235ce8b5583c952a47b218e51df3e34a3d51481d4247e731ba67a36de4b809cc2441e0fa51f4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD556a8cf72782661c7726a1d1a16d265d9
SHA1ad13567a6506f27a47f85cbf5cd7eff191f179de
SHA256bcb80593a0f1b50ed1490b13ccdbd3e155fd6aa39007e5dfd5009df2e56fe13b
SHA512ce93d8c77e63362c747584ca9f6019128e2e8c5f85633d2154d235ce8b5583c952a47b218e51df3e34a3d51481d4247e731ba67a36de4b809cc2441e0fa51f4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD556a8cf72782661c7726a1d1a16d265d9
SHA1ad13567a6506f27a47f85cbf5cd7eff191f179de
SHA256bcb80593a0f1b50ed1490b13ccdbd3e155fd6aa39007e5dfd5009df2e56fe13b
SHA512ce93d8c77e63362c747584ca9f6019128e2e8c5f85633d2154d235ce8b5583c952a47b218e51df3e34a3d51481d4247e731ba67a36de4b809cc2441e0fa51f4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD556a8cf72782661c7726a1d1a16d265d9
SHA1ad13567a6506f27a47f85cbf5cd7eff191f179de
SHA256bcb80593a0f1b50ed1490b13ccdbd3e155fd6aa39007e5dfd5009df2e56fe13b
SHA512ce93d8c77e63362c747584ca9f6019128e2e8c5f85633d2154d235ce8b5583c952a47b218e51df3e34a3d51481d4247e731ba67a36de4b809cc2441e0fa51f4a
-
Filesize
419KB
MD58a716466aa6f2d425ec09770626e8e54
SHA162fb757ea5098651331f91c1664db9fe46b21879
SHA256585d1fb4f288974b683c5abfb10c97d7d2ae3f59c2bcfd78ba272e3be2cd7815
SHA51254f11067e400347834689b4532ae53b00ec96a3ca90a2c21de27942f4ca30306fdda0522c1a3a4cde047ad650162e2d8313205220acaab4cc60e010965690940