Analysis

  • max time kernel
    115s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 12:45

General

  • Target

    msmng2.exe

  • Size

    2.1MB

  • MD5

    3b5757f632446842aac3ecd3f1c28366

  • SHA1

    4e00b5c8670c8a184632bdd48eedb3f90fdd4f19

  • SHA256

    32ba94d58bb386a630c0f7ff76b730caa6e18dc023262bc160a4bc695d4d6ac2

  • SHA512

    bee2b4ea1025ba5fd47ace7b3d9d72527ec6511aeb113f1d709c3df0debcb09405e20c5d746719d2bd91b7f304469c2c7dc9f8b746bec953947bbb9583601c6d

  • SSDEEP

    49152:UqwmCCmvuorNkZQfE8UoGH3pRKl9+VvHu7fAws5Q:b8u8kainHPxVvHW3s5Q

Score
10/10

Malware Config

Extracted

Family

xworm

Version

5.0

C2

5.182.87.154:7000

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Detect ZGRat V1 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\msmng2.exe
    "C:\Users\Admin\AppData\Local\Temp\msmng2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      sad
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1300
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSBuild.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msmgnr.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msmgnr.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2776
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:644

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      89af044f8f0c113899b9ab7ba965a1f4

      SHA1

      1b392f676bb6c48ff46aa886ffb5c42380a2b186

      SHA256

      e65f1554d04cd948e79233f20074b8191ae1c6fc03002489f2e04dc34ea4437d

      SHA512

      660a684d3595bcf9b18b70311d0a6eda34a9236258b8c61a68ea76a64c1db00e335697e769bcb876511852881fe46c49d52a1b89b6dae99df10047ac4bf5b5d4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      3fa2240d2776d1740aff8a9f51465253

      SHA1

      b2feb3bc07c3da1e89ca67d26e9410e76f33ab0e

      SHA256

      e3235d84ba663b8baa266448f9ea61c46a29ed4e61a9e55d73e26f353f167ff6

      SHA512

      1f9d2af20e116bc8a56b5d7e57e1c35d98d11e69fdd9fd6ee4aad0fada8909abf68d5b51d8d804bcfb92426cc24c9d10e383cfa4583930c4f5f25b78768b7d57

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      ee4dbc90643728e35665379bdf56d235

      SHA1

      08ca2b051d49a0fa9ca68f2c39eed0231fe42e4f

      SHA256

      51ed1b856602e36ef632e5cdca9ee3bf3d19217cef71588bc94194854cc23d2e

      SHA512

      61916836c66bf88224517faf19f91509086000a913dcd99b51190de3e43d165ece76f85d3e39a729f8fd23e93c9b73de2e79d3f3c89ef74a73a4a03db9e9e9dd

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uzmx4n10.q2b.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1148-419-0x0000000006510000-0x00000000065A2000-memory.dmp

      Filesize

      584KB

    • memory/1148-281-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/1148-279-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1148-280-0x0000000005630000-0x00000000056CC000-memory.dmp

      Filesize

      624KB

    • memory/1148-418-0x00000000067C0000-0x0000000006D64000-memory.dmp

      Filesize

      5.6MB

    • memory/1148-417-0x00000000058B0000-0x00000000058C0000-memory.dmp

      Filesize

      64KB

    • memory/1148-420-0x00000000064F0000-0x00000000064FA000-memory.dmp

      Filesize

      40KB

    • memory/1148-360-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/1300-303-0x0000000005E10000-0x0000000005E5C000-memory.dmp

      Filesize

      304KB

    • memory/1300-318-0x0000000006FD0000-0x0000000007073000-memory.dmp

      Filesize

      652KB

    • memory/1300-290-0x00000000056F0000-0x0000000005756000-memory.dmp

      Filesize

      408KB

    • memory/1300-289-0x0000000005550000-0x0000000005572000-memory.dmp

      Filesize

      136KB

    • memory/1300-288-0x0000000004EF0000-0x0000000005518000-memory.dmp

      Filesize

      6.2MB

    • memory/1300-287-0x00000000048B0000-0x00000000048C0000-memory.dmp

      Filesize

      64KB

    • memory/1300-286-0x00000000048B0000-0x00000000048C0000-memory.dmp

      Filesize

      64KB

    • memory/1300-285-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/1300-284-0x00000000047F0000-0x0000000004826000-memory.dmp

      Filesize

      216KB

    • memory/1300-330-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/1300-327-0x0000000007410000-0x0000000007418000-memory.dmp

      Filesize

      32KB

    • memory/1300-326-0x0000000007430000-0x000000000744A000-memory.dmp

      Filesize

      104KB

    • memory/1300-324-0x0000000007320000-0x000000000732E000-memory.dmp

      Filesize

      56KB

    • memory/1300-325-0x0000000007330000-0x0000000007344000-memory.dmp

      Filesize

      80KB

    • memory/1300-323-0x00000000072F0000-0x0000000007301000-memory.dmp

      Filesize

      68KB

    • memory/1300-322-0x0000000007370000-0x0000000007406000-memory.dmp

      Filesize

      600KB

    • memory/1300-321-0x0000000007160000-0x000000000716A000-memory.dmp

      Filesize

      40KB

    • memory/1300-320-0x00000000070F0000-0x000000000710A000-memory.dmp

      Filesize

      104KB

    • memory/1300-319-0x0000000007730000-0x0000000007DAA000-memory.dmp

      Filesize

      6.5MB

    • memory/1300-291-0x00000000057D0000-0x0000000005836000-memory.dmp

      Filesize

      408KB

    • memory/1300-316-0x00000000048B0000-0x00000000048C0000-memory.dmp

      Filesize

      64KB

    • memory/1300-317-0x0000000006380000-0x000000000639E000-memory.dmp

      Filesize

      120KB

    • memory/1300-306-0x000000006FE30000-0x000000006FE7C000-memory.dmp

      Filesize

      304KB

    • memory/1300-305-0x0000000006F90000-0x0000000006FC2000-memory.dmp

      Filesize

      200KB

    • memory/1300-304-0x000000007EE40000-0x000000007EE50000-memory.dmp

      Filesize

      64KB

    • memory/1300-301-0x0000000005940000-0x0000000005C94000-memory.dmp

      Filesize

      3.3MB

    • memory/1300-302-0x0000000005DC0000-0x0000000005DDE000-memory.dmp

      Filesize

      120KB

    • memory/2396-375-0x000000006FE30000-0x000000006FE7C000-memory.dmp

      Filesize

      304KB

    • memory/2396-386-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/2396-366-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/2396-371-0x0000000002FB0000-0x0000000002FC0000-memory.dmp

      Filesize

      64KB

    • memory/2396-374-0x000000007F050000-0x000000007F060000-memory.dmp

      Filesize

      64KB

    • memory/2396-372-0x0000000002FB0000-0x0000000002FC0000-memory.dmp

      Filesize

      64KB

    • memory/2776-401-0x000000006FE30000-0x000000006FE7C000-memory.dmp

      Filesize

      304KB

    • memory/2776-400-0x000000007FA00000-0x000000007FA10000-memory.dmp

      Filesize

      64KB

    • memory/2776-412-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/2776-387-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/2776-388-0x00000000024F0000-0x0000000002500000-memory.dmp

      Filesize

      64KB

    • memory/2776-389-0x00000000024F0000-0x0000000002500000-memory.dmp

      Filesize

      64KB

    • memory/4088-43-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-17-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-278-0x00007FFE71C00000-0x00007FFE726C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4088-276-0x000000001B8E0000-0x000000001B8E1000-memory.dmp

      Filesize

      4KB

    • memory/4088-51-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-53-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-55-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-59-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-65-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-67-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-69-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-61-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-63-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-57-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-39-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-49-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-41-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-0-0x0000000000AC0000-0x0000000000CE0000-memory.dmp

      Filesize

      2.1MB

    • memory/4088-47-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-45-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-37-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-33-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-1-0x00007FFE71C00000-0x00007FFE726C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4088-2-0x000000001B960000-0x000000001B970000-memory.dmp

      Filesize

      64KB

    • memory/4088-3-0x0000000002E50000-0x0000000002E51000-memory.dmp

      Filesize

      4KB

    • memory/4088-4-0x000000001BFE0000-0x000000001C002000-memory.dmp

      Filesize

      136KB

    • memory/4088-35-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-5-0x000000001F3B0000-0x000000001F498000-memory.dmp

      Filesize

      928KB

    • memory/4088-6-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-7-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-13-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-31-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-29-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-9-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-27-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-25-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-15-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-283-0x00007FFE71C00000-0x00007FFE726C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4088-23-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-19-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-21-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/4088-11-0x000000001F3B0000-0x000000001F491000-memory.dmp

      Filesize

      900KB

    • memory/5096-359-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/5096-357-0x0000000004D20000-0x0000000004D30000-memory.dmp

      Filesize

      64KB

    • memory/5096-346-0x000000007F7D0000-0x000000007F7E0000-memory.dmp

      Filesize

      64KB

    • memory/5096-347-0x000000006FE30000-0x000000006FE7C000-memory.dmp

      Filesize

      304KB

    • memory/5096-335-0x0000000005C10000-0x0000000005F64000-memory.dmp

      Filesize

      3.3MB

    • memory/5096-334-0x0000000004D20000-0x0000000004D30000-memory.dmp

      Filesize

      64KB

    • memory/5096-333-0x0000000004D20000-0x0000000004D30000-memory.dmp

      Filesize

      64KB

    • memory/5096-332-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB