Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 11:35
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
msfiler.exe
Resource
win7-20231215-en
windows7-x64
10 signatures
150 seconds
General
-
Target
msfiler.exe
-
Size
419KB
-
MD5
8a716466aa6f2d425ec09770626e8e54
-
SHA1
62fb757ea5098651331f91c1664db9fe46b21879
-
SHA256
585d1fb4f288974b683c5abfb10c97d7d2ae3f59c2bcfd78ba272e3be2cd7815
-
SHA512
54f11067e400347834689b4532ae53b00ec96a3ca90a2c21de27942f4ca30306fdda0522c1a3a4cde047ad650162e2d8313205220acaab4cc60e010965690940
-
SSDEEP
6144:QTCsE3O4yuS5O0RBOInaCa6G6ypdf4Bf7e/DnjBeq04fVXOUvE0CGsSE9BLM:2E3O5uOO0mInnGZCTS84fZLtw
Malware Config
Extracted
Family
xworm
Version
5.0
C2
5.182.87.154:7000
Mutex
VMFidhoqn75fm5lJ
Attributes
-
Install_directory
%Temp%
-
install_file
mdnsresp.exe
aes.plain
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4792-10-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation msfiler.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation msfiler.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdnsresp.lnk msfiler.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdnsresp.lnk msfiler.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4824 set thread context of 4792 4824 msfiler.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4824 msfiler.exe 4824 msfiler.exe 1068 powershell.exe 1068 powershell.exe 2916 powershell.exe 2916 powershell.exe 3596 powershell.exe 3596 powershell.exe 4976 powershell.exe 4976 powershell.exe 4400 powershell.exe 4400 powershell.exe 4792 msfiler.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4824 msfiler.exe Token: SeDebugPrivilege 4792 msfiler.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 3596 powershell.exe Token: SeDebugPrivilege 4976 powershell.exe Token: SeDebugPrivilege 4400 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4792 msfiler.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4824 wrote to memory of 1068 4824 msfiler.exe 91 PID 4824 wrote to memory of 1068 4824 msfiler.exe 91 PID 4824 wrote to memory of 1068 4824 msfiler.exe 91 PID 4824 wrote to memory of 3200 4824 msfiler.exe 94 PID 4824 wrote to memory of 3200 4824 msfiler.exe 94 PID 4824 wrote to memory of 3200 4824 msfiler.exe 94 PID 4824 wrote to memory of 4792 4824 msfiler.exe 93 PID 4824 wrote to memory of 4792 4824 msfiler.exe 93 PID 4824 wrote to memory of 4792 4824 msfiler.exe 93 PID 4824 wrote to memory of 4792 4824 msfiler.exe 93 PID 4824 wrote to memory of 4792 4824 msfiler.exe 93 PID 4824 wrote to memory of 4792 4824 msfiler.exe 93 PID 4824 wrote to memory of 4792 4824 msfiler.exe 93 PID 4824 wrote to memory of 4792 4824 msfiler.exe 93 PID 4792 wrote to memory of 2916 4792 msfiler.exe 96 PID 4792 wrote to memory of 2916 4792 msfiler.exe 96 PID 4792 wrote to memory of 2916 4792 msfiler.exe 96 PID 4792 wrote to memory of 3596 4792 msfiler.exe 98 PID 4792 wrote to memory of 3596 4792 msfiler.exe 98 PID 4792 wrote to memory of 3596 4792 msfiler.exe 98 PID 4792 wrote to memory of 4976 4792 msfiler.exe 100 PID 4792 wrote to memory of 4976 4792 msfiler.exe 100 PID 4792 wrote to memory of 4976 4792 msfiler.exe 100 PID 4792 wrote to memory of 4400 4792 msfiler.exe 101 PID 4792 wrote to memory of 4400 4792 msfiler.exe 101 PID 4792 wrote to memory of 4400 4792 msfiler.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\msfiler.exe"C:\Users\Admin\AppData\Local\Temp\msfiler.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbQBzAGYAaQBsAGUAcgAuAGUAeABlADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAbQBzAGYAaQBsAGUAcgAuAGUAeABlADsA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Users\Admin\AppData\Local\Temp\msfiler.exeC:\Users\Admin\AppData\Local\Temp\msfiler.exe2⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msfiler.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msfiler.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mdnsresp.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mdnsresp.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
-
C:\Users\Admin\AppData\Local\Temp\msfiler.exeC:\Users\Admin\AppData\Local\Temp\msfiler.exe2⤵PID:3200
-