Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 13:45

General

  • Target

    msmng2.exe

  • Size

    2.1MB

  • MD5

    3b5757f632446842aac3ecd3f1c28366

  • SHA1

    4e00b5c8670c8a184632bdd48eedb3f90fdd4f19

  • SHA256

    32ba94d58bb386a630c0f7ff76b730caa6e18dc023262bc160a4bc695d4d6ac2

  • SHA512

    bee2b4ea1025ba5fd47ace7b3d9d72527ec6511aeb113f1d709c3df0debcb09405e20c5d746719d2bd91b7f304469c2c7dc9f8b746bec953947bbb9583601c6d

  • SSDEEP

    49152:UqwmCCmvuorNkZQfE8UoGH3pRKl9+VvHu7fAws5Q:b8u8kainHPxVvHW3s5Q

Score
10/10

Malware Config

Extracted

Family

xworm

Version

5.0

C2

5.182.87.154:7000

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Detect ZGRat V1 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\msmng2.exe
    "C:\Users\Admin\AppData\Local\Temp\msmng2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      sad
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:744
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSBuild.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3436
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msmgnr.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3336
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msmgnr.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      sad
      2⤵
        PID:728
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:2728

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        684ba61f1fe7f7ab802cbe0b250b4d0b

        SHA1

        dc957fb6af7dfefe937076bbc4c06e24eec1aaa5

        SHA256

        a5b5a9bb04fbc657b35a8f2a45d4b402025bd7390b6829067c084ecb2423d90b

        SHA512

        25d15487db65f16e24a5c6188cfd93e2df01e10ace90dd4b5dccd91d1872af935cae97c93376cb77a21c3806ad560d0063d4b873c3a9b886098c495c85cd4e09

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        79dc697523b39166bff855089d67c787

        SHA1

        fe140b20d332e7adc4f7700f80ff27f8b0b50f12

        SHA256

        e140dc26f19fc9c9a1d7a7129df984cea6f82a551a75fa54fc91565043d3f170

        SHA512

        f63a0fe6a01309b65961b223f26fd8d4838e516252a35c705e3412589df06a2d8244376cb3d76618840d43b515bbde45ee23c1f831803a0d83139ef31964e68d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        f807eff2f19422d4132b7fe0a8ac87dd

        SHA1

        133cf9966ec60b47fa654ca62c4ecd6b477b9ce3

        SHA256

        8c998fe41a4d20b4ac3732a9b9fe07e4be0224f8e3c9f1a718fa44a2845df0f3

        SHA512

        90595d6e2eed93b5b50f5efff7c34d4172026129c6b2f7d1e185d606da359ad2874821e7c018506c7adc267714e1e8a145ed8a3540150d6eac4a72e9ba771825

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2jgmfgt2.5fs.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/464-280-0x00000000055F0000-0x000000000568C000-memory.dmp

        Filesize

        624KB

      • memory/464-418-0x00000000057E0000-0x00000000057F0000-memory.dmp

        Filesize

        64KB

      • memory/464-420-0x0000000006620000-0x00000000066B2000-memory.dmp

        Filesize

        584KB

      • memory/464-419-0x00000000069C0000-0x0000000006F64000-memory.dmp

        Filesize

        5.6MB

      • memory/464-360-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/464-281-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/464-278-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/744-320-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

        Filesize

        104KB

      • memory/744-303-0x00000000067D0000-0x000000000681C000-memory.dmp

        Filesize

        304KB

      • memory/744-323-0x0000000007CB0000-0x0000000007CC1000-memory.dmp

        Filesize

        68KB

      • memory/744-322-0x0000000007D30000-0x0000000007DC6000-memory.dmp

        Filesize

        600KB

      • memory/744-321-0x0000000007B20000-0x0000000007B2A000-memory.dmp

        Filesize

        40KB

      • memory/744-319-0x00000000080F0000-0x000000000876A000-memory.dmp

        Filesize

        6.5MB

      • memory/744-325-0x0000000007CF0000-0x0000000007D04000-memory.dmp

        Filesize

        80KB

      • memory/744-317-0x0000000002E00000-0x0000000002E10000-memory.dmp

        Filesize

        64KB

      • memory/744-318-0x00000000079A0000-0x0000000007A43000-memory.dmp

        Filesize

        652KB

      • memory/744-304-0x000000007F0E0000-0x000000007F0F0000-memory.dmp

        Filesize

        64KB

      • memory/744-316-0x0000000006D00000-0x0000000006D1E000-memory.dmp

        Filesize

        120KB

      • memory/744-306-0x0000000070860000-0x00000000708AC000-memory.dmp

        Filesize

        304KB

      • memory/744-305-0x0000000007760000-0x0000000007792000-memory.dmp

        Filesize

        200KB

      • memory/744-324-0x0000000007CE0000-0x0000000007CEE000-memory.dmp

        Filesize

        56KB

      • memory/744-302-0x0000000006770000-0x000000000678E000-memory.dmp

        Filesize

        120KB

      • memory/744-301-0x00000000062C0000-0x0000000006614000-memory.dmp

        Filesize

        3.3MB

      • memory/744-290-0x0000000005FF0000-0x0000000006056000-memory.dmp

        Filesize

        408KB

      • memory/744-291-0x0000000006150000-0x00000000061B6000-memory.dmp

        Filesize

        408KB

      • memory/744-327-0x0000000007DD0000-0x0000000007DD8000-memory.dmp

        Filesize

        32KB

      • memory/744-288-0x0000000002E00000-0x0000000002E10000-memory.dmp

        Filesize

        64KB

      • memory/744-289-0x00000000058E0000-0x0000000005902000-memory.dmp

        Filesize

        136KB

      • memory/744-285-0x0000000005950000-0x0000000005F78000-memory.dmp

        Filesize

        6.2MB

      • memory/744-287-0x0000000002E00000-0x0000000002E10000-memory.dmp

        Filesize

        64KB

      • memory/744-286-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/744-284-0x0000000002E70000-0x0000000002EA6000-memory.dmp

        Filesize

        216KB

      • memory/744-326-0x0000000007DF0000-0x0000000007E0A000-memory.dmp

        Filesize

        104KB

      • memory/744-330-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/2268-63-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-15-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-31-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-279-0x00007FF8C5960000-0x00007FF8C6421000-memory.dmp

        Filesize

        10.8MB

      • memory/2268-39-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-283-0x00007FF8C5960000-0x00007FF8C6421000-memory.dmp

        Filesize

        10.8MB

      • memory/2268-41-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-43-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-45-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-47-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-53-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-55-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-57-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-59-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-69-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-67-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-65-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-0-0x0000000000D30000-0x0000000000F50000-memory.dmp

        Filesize

        2.1MB

      • memory/2268-61-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-51-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-49-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-33-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-37-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-35-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-27-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-29-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-23-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-25-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-21-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-19-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-17-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-276-0x0000000003040000-0x0000000003041000-memory.dmp

        Filesize

        4KB

      • memory/2268-13-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-11-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-9-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-1-0x00007FF8C5960000-0x00007FF8C6421000-memory.dmp

        Filesize

        10.8MB

      • memory/2268-2-0x000000001BD90000-0x000000001BDA0000-memory.dmp

        Filesize

        64KB

      • memory/2268-3-0x0000000001710000-0x0000000001711000-memory.dmp

        Filesize

        4KB

      • memory/2268-7-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2268-4-0x000000001BF20000-0x000000001BF42000-memory.dmp

        Filesize

        136KB

      • memory/2268-5-0x000000001EDC0000-0x000000001EEA8000-memory.dmp

        Filesize

        928KB

      • memory/2268-6-0x000000001EDC0000-0x000000001EEA1000-memory.dmp

        Filesize

        900KB

      • memory/2844-410-0x00000000051B0000-0x00000000051C0000-memory.dmp

        Filesize

        64KB

      • memory/2844-387-0x00000000051B0000-0x00000000051C0000-memory.dmp

        Filesize

        64KB

      • memory/2844-397-0x0000000006090000-0x00000000063E4000-memory.dmp

        Filesize

        3.3MB

      • memory/2844-413-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/2844-386-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/2844-399-0x000000007EED0000-0x000000007EEE0000-memory.dmp

        Filesize

        64KB

      • memory/2844-411-0x00000000051B0000-0x00000000051C0000-memory.dmp

        Filesize

        64KB

      • memory/2844-400-0x0000000070860000-0x00000000708AC000-memory.dmp

        Filesize

        304KB

      • memory/3336-373-0x0000000070860000-0x00000000708AC000-memory.dmp

        Filesize

        304KB

      • memory/3336-385-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/3336-361-0x00000000055B0000-0x0000000005904000-memory.dmp

        Filesize

        3.3MB

      • memory/3336-372-0x000000007FB60000-0x000000007FB70000-memory.dmp

        Filesize

        64KB

      • memory/3336-358-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/3336-359-0x0000000004690000-0x00000000046A0000-memory.dmp

        Filesize

        64KB

      • memory/3336-383-0x0000000004690000-0x00000000046A0000-memory.dmp

        Filesize

        64KB

      • memory/3436-355-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3436-357-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB

      • memory/3436-345-0x0000000070860000-0x00000000708AC000-memory.dmp

        Filesize

        304KB

      • memory/3436-333-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3436-334-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3436-332-0x00000000752B0000-0x0000000075A60000-memory.dmp

        Filesize

        7.7MB