Analysis
-
max time kernel
176s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 11:35
Static task
static1
Behavioral task
behavioral1
Sample
msfiler.exe
Resource
win7-20231215-en
General
-
Target
msfiler.exe
-
Size
419KB
-
MD5
8a716466aa6f2d425ec09770626e8e54
-
SHA1
62fb757ea5098651331f91c1664db9fe46b21879
-
SHA256
585d1fb4f288974b683c5abfb10c97d7d2ae3f59c2bcfd78ba272e3be2cd7815
-
SHA512
54f11067e400347834689b4532ae53b00ec96a3ca90a2c21de27942f4ca30306fdda0522c1a3a4cde047ad650162e2d8313205220acaab4cc60e010965690940
-
SSDEEP
6144:QTCsE3O4yuS5O0RBOInaCa6G6ypdf4Bf7e/DnjBeq04fVXOUvE0CGsSE9BLM:2E3O5uOO0mInnGZCTS84fZLtw
Malware Config
Extracted
xworm
5.0
5.182.87.154:7000
VMFidhoqn75fm5lJ
-
Install_directory
%Temp%
-
install_file
mdnsresp.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4428-10-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation msfiler.exe Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation msfiler.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdnsresp.lnk msfiler.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdnsresp.lnk msfiler.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2604 set thread context of 4428 2604 msfiler.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4588 powershell.exe 4588 powershell.exe 4060 powershell.exe 4060 powershell.exe 2324 powershell.exe 2324 powershell.exe 2652 powershell.exe 2652 powershell.exe 3592 powershell.exe 3592 powershell.exe 4428 msfiler.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2604 msfiler.exe Token: SeDebugPrivilege 4428 msfiler.exe Token: SeDebugPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4060 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 3592 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4428 msfiler.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2604 wrote to memory of 4588 2604 msfiler.exe 92 PID 2604 wrote to memory of 4588 2604 msfiler.exe 92 PID 2604 wrote to memory of 4588 2604 msfiler.exe 92 PID 2604 wrote to memory of 4428 2604 msfiler.exe 94 PID 2604 wrote to memory of 4428 2604 msfiler.exe 94 PID 2604 wrote to memory of 4428 2604 msfiler.exe 94 PID 2604 wrote to memory of 4428 2604 msfiler.exe 94 PID 2604 wrote to memory of 4428 2604 msfiler.exe 94 PID 2604 wrote to memory of 4428 2604 msfiler.exe 94 PID 2604 wrote to memory of 4428 2604 msfiler.exe 94 PID 2604 wrote to memory of 4428 2604 msfiler.exe 94 PID 4428 wrote to memory of 4060 4428 msfiler.exe 95 PID 4428 wrote to memory of 4060 4428 msfiler.exe 95 PID 4428 wrote to memory of 4060 4428 msfiler.exe 95 PID 4428 wrote to memory of 2324 4428 msfiler.exe 98 PID 4428 wrote to memory of 2324 4428 msfiler.exe 98 PID 4428 wrote to memory of 2324 4428 msfiler.exe 98 PID 4428 wrote to memory of 2652 4428 msfiler.exe 101 PID 4428 wrote to memory of 2652 4428 msfiler.exe 101 PID 4428 wrote to memory of 2652 4428 msfiler.exe 101 PID 4428 wrote to memory of 3592 4428 msfiler.exe 102 PID 4428 wrote to memory of 3592 4428 msfiler.exe 102 PID 4428 wrote to memory of 3592 4428 msfiler.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\msfiler.exe"C:\Users\Admin\AppData\Local\Temp\msfiler.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbQBzAGYAaQBsAGUAcgAuAGUAeABlADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAbQBzAGYAaQBsAGUAcgAuAGUAeABlADsA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Users\Admin\AppData\Local\Temp\msfiler.exeC:\Users\Admin\AppData\Local\Temp\msfiler.exe2⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msfiler.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msfiler.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mdnsresp.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mdnsresp.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58c2da65103d6b46d8cf610b118210cf0
SHA19db4638340bb74f2af3161cc2c9c0b8b32e6ab65
SHA2560e48e2efd419951e0eb9a8d942493cfdf5540d1d19ff9dae6f145fb3ebcbeeac
SHA5123cf5a125276e264cd8478f2b92d3848fb68b96d46eb4a39e650d09df02068c274881a1c314cdfbfdcb452672fb70dd8becf3ffe9562d39919d9c4d6b07fbb614
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD531f8c58a6310917f0ba141b9fe162739
SHA10363abeaf5e23cff350f95d141811dbc2cfdb6fa
SHA256dd47b0f3e3950cf8c0b6ab4130c51cbe38878e1b14647d66b8fd5011ff6c1475
SHA512204a25c7053eb681ce9334cf4dd851bfa3cae906e56ce58250de9d97e6e1fbcd12b9704b9e2d22c2f071f5e0de28c7eb126c29d2d5d337a30a79ec4170ee2728
-
Filesize
18KB
MD5e6593d9702ae2b44fd29532001ffcce9
SHA1ae166fb9e680ae6d0037cf3c21ec5e9abdda9eaf
SHA256c051baf8ba4153f8d9acb2c247c42d223c97179b9df478055851d6514c612b72
SHA512960b1f3869a4b43c4c61e4955f50d8eff16a1492cbebc6eff630a1b245c89817ae61838366c08539f3c337c381c5d6852fa0e420a1524dd68c471f35bb8185f1
-
Filesize
18KB
MD50744d32d5fca236c968fa8003c146c1b
SHA1d53613ca314560f607d3d5c656c444ec27970928
SHA2566a1ac6f6bc7d1d983b18c4060feeb786e2b2d6136b29c450101c67db8829935f
SHA512bbcdcab740d6ba114b1c51327dd7f5571c25883632ef6e5ae72208d239f8667c3e616eee128963401347fcb54d4f79eb54a1c1c28c262dbcc06928ab675941e2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82