Analysis
-
max time kernel
115s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231201-en -
resource tags
arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2023 12:45
Behavioral task
behavioral1
Sample
msmng2.exe
Resource
win7-20231201-en
General
-
Target
msmng2.exe
-
Size
2.1MB
-
MD5
3b5757f632446842aac3ecd3f1c28366
-
SHA1
4e00b5c8670c8a184632bdd48eedb3f90fdd4f19
-
SHA256
32ba94d58bb386a630c0f7ff76b730caa6e18dc023262bc160a4bc695d4d6ac2
-
SHA512
bee2b4ea1025ba5fd47ace7b3d9d72527ec6511aeb113f1d709c3df0debcb09405e20c5d746719d2bd91b7f304469c2c7dc9f8b746bec953947bbb9583601c6d
-
SSDEEP
49152:UqwmCCmvuorNkZQfE8UoGH3pRKl9+VvHu7fAws5Q:b8u8kainHPxVvHW3s5Q
Malware Config
Extracted
xworm
5.0
5.182.87.154:7000
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4088-0-0x0000000000AC0000-0x0000000000CE0000-memory.dmp family_xworm behavioral2/memory/1148-279-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/4088-0-0x0000000000AC0000-0x0000000000CE0000-memory.dmp family_zgrat_v1 -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msmgnr.lnk MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msmgnr.lnk MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4088 set thread context of 1148 4088 msmng2.exe 94 -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 4088 msmng2.exe 1300 powershell.exe 1300 powershell.exe 5096 powershell.exe 5096 powershell.exe 2396 powershell.exe 2396 powershell.exe 2776 powershell.exe 2776 powershell.exe 1148 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4088 msmng2.exe Token: SeDebugPrivilege 1148 MSBuild.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4088 msmng2.exe 4088 msmng2.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4088 msmng2.exe 4088 msmng2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1148 MSBuild.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4088 wrote to memory of 1148 4088 msmng2.exe 94 PID 4088 wrote to memory of 1148 4088 msmng2.exe 94 PID 4088 wrote to memory of 1148 4088 msmng2.exe 94 PID 4088 wrote to memory of 1148 4088 msmng2.exe 94 PID 4088 wrote to memory of 1148 4088 msmng2.exe 94 PID 4088 wrote to memory of 1148 4088 msmng2.exe 94 PID 4088 wrote to memory of 1148 4088 msmng2.exe 94 PID 4088 wrote to memory of 1148 4088 msmng2.exe 94 PID 1148 wrote to memory of 1300 1148 MSBuild.exe 95 PID 1148 wrote to memory of 1300 1148 MSBuild.exe 95 PID 1148 wrote to memory of 1300 1148 MSBuild.exe 95 PID 1148 wrote to memory of 5096 1148 MSBuild.exe 98 PID 1148 wrote to memory of 5096 1148 MSBuild.exe 98 PID 1148 wrote to memory of 5096 1148 MSBuild.exe 98 PID 1148 wrote to memory of 2396 1148 MSBuild.exe 100 PID 1148 wrote to memory of 2396 1148 MSBuild.exe 100 PID 1148 wrote to memory of 2396 1148 MSBuild.exe 100 PID 1148 wrote to memory of 2776 1148 MSBuild.exe 102 PID 1148 wrote to memory of 2776 1148 MSBuild.exe 102 PID 1148 wrote to memory of 2776 1148 MSBuild.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\msmng2.exe"C:\Users\Admin\AppData\Local\Temp\msmng2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exesad2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSBuild.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msmgnr.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msmgnr.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:644
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD589af044f8f0c113899b9ab7ba965a1f4
SHA11b392f676bb6c48ff46aa886ffb5c42380a2b186
SHA256e65f1554d04cd948e79233f20074b8191ae1c6fc03002489f2e04dc34ea4437d
SHA512660a684d3595bcf9b18b70311d0a6eda34a9236258b8c61a68ea76a64c1db00e335697e769bcb876511852881fe46c49d52a1b89b6dae99df10047ac4bf5b5d4
-
Filesize
18KB
MD53fa2240d2776d1740aff8a9f51465253
SHA1b2feb3bc07c3da1e89ca67d26e9410e76f33ab0e
SHA256e3235d84ba663b8baa266448f9ea61c46a29ed4e61a9e55d73e26f353f167ff6
SHA5121f9d2af20e116bc8a56b5d7e57e1c35d98d11e69fdd9fd6ee4aad0fada8909abf68d5b51d8d804bcfb92426cc24c9d10e383cfa4583930c4f5f25b78768b7d57
-
Filesize
18KB
MD5ee4dbc90643728e35665379bdf56d235
SHA108ca2b051d49a0fa9ca68f2c39eed0231fe42e4f
SHA25651ed1b856602e36ef632e5cdca9ee3bf3d19217cef71588bc94194854cc23d2e
SHA51261916836c66bf88224517faf19f91509086000a913dcd99b51190de3e43d165ece76f85d3e39a729f8fd23e93c9b73de2e79d3f3c89ef74a73a4a03db9e9e9dd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82