Analysis

  • max time kernel
    599s
  • max time network
    595s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 03:19

General

  • Target

    mcmdlogger.exe

  • Size

    18.2MB

  • MD5

    1a82c3d8a0d2ab97d9e3ae3bb8706a36

  • SHA1

    e376bbeebd7ce0887aaacbd89c6715463b48036a

  • SHA256

    9eb2de4f199db2e202271debb92f80fe24c7193ecdad373ce6dee8038b5066a4

  • SHA512

    0e2783d37ff362d5db6da7af7f9185345b8c37939462b5ff74f122f594c2b0e631f64a19a98f130ad553e133fef17b2b96154049d0228d84880fb9e69feb99e4

  • SSDEEP

    393216:tdOtdEeI00LjVW5kUVbMU/1VoqhR71GZzYRmJ4Ig/jj4esBJAvEBlp:tQNepWyUVbMU/sO7MzYRj4euUEx

Malware Config

Extracted

Family

xworm

C2

computers-refurbished.at.ply.gg:12329

Mutex

J8fa1FlEQZGhaa2J

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mcmdlogger.exe
    "C:\Users\Admin\AppData\Local\Temp\mcmdlogger.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\mcmdlogger-neo.exe
      "C:\Users\Admin\AppData\Local\Temp\mcmdlogger-neo.exe"
      2⤵
      • Executes dropped EXE
      PID:2852
    • C:\Users\Admin\AppData\Local\Temp\ngrok.exe
      "C:\Users\Admin\AppData\Local\Temp\ngrok.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      PID:2844
    • C:\Users\Admin\AppData\Local\Temp\ngrok2.exe
      "C:\Users\Admin\AppData\Local\Temp\ngrok2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\ngrok2.exe
        "C:\Users\Admin\AppData\Local\Temp\ngrok2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:264
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23402\python311.dll

    Filesize

    1.6MB

    MD5

    bd41a26e89fc6bc661c53a2d4af35e3e

    SHA1

    8b52f7ab62ddb8c484a7da16efad33ce068635f6

    SHA256

    3cded5180dca1015347fd6ea44dbcc5ddd050adc7adbb99cf2991032320a5359

    SHA512

    b8dafc262d411e1c315754be4901d507893db04ea2d3f4b71cbdd0dab25d27f9274e7faf85ac880c85522d24fa57da06019c5910622003a305914cf8884ad02f

  • C:\Users\Admin\AppData\Local\Temp\ngrok.exe

    Filesize

    40KB

    MD5

    33cc591e80d319c290133841af307edc

    SHA1

    b94092083cca2cdda1ecd300974285bda4f42515

    SHA256

    ad46dd582832f382db2522a51e47aac2f06924235349bad6674e45abc95efa50

    SHA512

    6023a097d1686a88d6ee71fd7e15f4b9016245ae4c2b0f1242c0e96a90bf5ac79753fe8606b15e39a4c503648f91769272adfa5820e620aecf2000a9b8eebe75

  • C:\Users\Admin\AppData\Local\Temp\ngrok2.exe

    Filesize

    8.4MB

    MD5

    00bc3833b0a2ed4c6b5c72a42a33f36e

    SHA1

    f90672e84106fd5d847dc5671ced214dcdc3039c

    SHA256

    15ec5c23f350620a4489d667f9316c46d27ff5baa59cbb15cdd6e6790977321e

    SHA512

    a1f3d59f5ca4601c638dd4b15797a9b5b3470963c0d549218c05d004c52812086364806319cb324c2eb3f73d7eeeb3c6c23177c64c432652e2d72811b6a6bbc4

  • \Users\Admin\AppData\Local\Temp\mcmdlogger-neo.exe

    Filesize

    18.8MB

    MD5

    d68709be8afc474df1b26c5fdbe944a4

    SHA1

    75078d436dfad232fb210531a49361029a9fc3c9

    SHA256

    497eedc6a5dc0ef0025a93637dbd208c463d1b77702011c65c826a0796490ab1

    SHA512

    94b059703f0a4f566ad301a39b4baed6bc45657f373518d119923579ce0626b41c58f5e59170089cbcf513fc9bffd586f881664010639f947f3a76d8c0a4e93e

  • memory/264-54-0x000007FEF4880000-0x000007FEF4E69000-memory.dmp

    Filesize

    5.9MB

  • memory/1980-88-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/1980-89-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/1980-90-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/1980-91-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2844-55-0x0000000001380000-0x0000000001390000-memory.dmp

    Filesize

    64KB