Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2024 12:44
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240221-en
General
-
Target
file.exe
-
Size
2.1MB
-
MD5
3b5757f632446842aac3ecd3f1c28366
-
SHA1
4e00b5c8670c8a184632bdd48eedb3f90fdd4f19
-
SHA256
32ba94d58bb386a630c0f7ff76b730caa6e18dc023262bc160a4bc695d4d6ac2
-
SHA512
bee2b4ea1025ba5fd47ace7b3d9d72527ec6511aeb113f1d709c3df0debcb09405e20c5d746719d2bd91b7f304469c2c7dc9f8b746bec953947bbb9583601c6d
-
SSDEEP
49152:UqwmCCmvuorNkZQfE8UoGH3pRKl9+VvHu7fAws5Q:b8u8kainHPxVvHW3s5Q
Malware Config
Extracted
xworm
5.0
5.182.87.154:7000
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/2536-0-0x0000000000A00000-0x0000000000C20000-memory.dmp family_xworm behavioral2/memory/3688-279-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/2536-0-0x0000000000A00000-0x0000000000C20000-memory.dmp family_zgrat_v1 -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msmgnr.lnk MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msmgnr.lnk MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2536 set thread context of 3688 2536 file.exe 102 -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 2536 file.exe 5036 powershell.exe 5036 powershell.exe 5036 powershell.exe 2876 powershell.exe 2876 powershell.exe 2876 powershell.exe 4764 powershell.exe 4764 powershell.exe 4764 powershell.exe 3736 powershell.exe 3736 powershell.exe 3736 powershell.exe 3688 MSBuild.exe 3688 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2536 file.exe Token: SeDebugPrivilege 3688 MSBuild.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2536 file.exe 2536 file.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2536 file.exe 2536 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3688 MSBuild.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2536 wrote to memory of 4652 2536 file.exe 101 PID 2536 wrote to memory of 4652 2536 file.exe 101 PID 2536 wrote to memory of 4652 2536 file.exe 101 PID 2536 wrote to memory of 3688 2536 file.exe 102 PID 2536 wrote to memory of 3688 2536 file.exe 102 PID 2536 wrote to memory of 3688 2536 file.exe 102 PID 2536 wrote to memory of 3688 2536 file.exe 102 PID 2536 wrote to memory of 3688 2536 file.exe 102 PID 2536 wrote to memory of 3688 2536 file.exe 102 PID 2536 wrote to memory of 3688 2536 file.exe 102 PID 2536 wrote to memory of 3688 2536 file.exe 102 PID 3688 wrote to memory of 5036 3688 MSBuild.exe 103 PID 3688 wrote to memory of 5036 3688 MSBuild.exe 103 PID 3688 wrote to memory of 5036 3688 MSBuild.exe 103 PID 3688 wrote to memory of 2876 3688 MSBuild.exe 105 PID 3688 wrote to memory of 2876 3688 MSBuild.exe 105 PID 3688 wrote to memory of 2876 3688 MSBuild.exe 105 PID 3688 wrote to memory of 4764 3688 MSBuild.exe 107 PID 3688 wrote to memory of 4764 3688 MSBuild.exe 107 PID 3688 wrote to memory of 4764 3688 MSBuild.exe 107 PID 3688 wrote to memory of 3736 3688 MSBuild.exe 109 PID 3688 wrote to memory of 3736 3688 MSBuild.exe 109 PID 3688 wrote to memory of 3736 3688 MSBuild.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exesad2⤵PID:4652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exesad2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSBuild.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msmgnr.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msmgnr.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4344
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5701b03ccfc57d0b472affb832daaff38
SHA18680bfa4e177bf8927b193f2b3d38af06a32c258
SHA2562b94b06c7edfd904e87ac7ae41fb0dfde4d881227f9439254b9790adcb947060
SHA5128ffe83ff27e367a3b17516f34ec5d55fd1839c0ee345f42fbd230b28747e83b69dff2ff8fd7ab8ce325644eafb7d384ed0ca8374c776f21ee6f009b69aed3c96
-
Filesize
18KB
MD52af406fca18116432da79eb6111684be
SHA1920e4386743e738e61b56896a4d207bdab33440a
SHA256147b6cab9f36fe0ae97b180ae5a1c7cac12b0d57650751211ba274ee1afc447f
SHA51262d53656eef4077ff6de412afd0225e30f4a303e825bc4946731b51572393d1885c92399973677e9c39a243c2925ff8105683ab32620317dff0f6543175d9146
-
Filesize
18KB
MD56e49fa9dfcd91a43522a022e00f73ddd
SHA17d6c85d558e8752e9f42565104971d6c23906591
SHA25687ce642c92882392b573a22fdafbc136ba5f00a94c1a25fa2794d07c0cdf2b3d
SHA5129cc836ff312a6e293da1d45217a9d0634ddad69e508eb3e26d309bc5ce3e1f3c293371564b20ab43e38517c188a401ec3204bfa4f98acf78ade4b8e3835ccece
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82