Analysis
-
max time kernel
599s -
max time network
595s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 03:19
Static task
static1
Behavioral task
behavioral1
Sample
mcmdlogger.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
mcmdlogger.exe
Resource
win10v2004-20240802-en
General
-
Target
mcmdlogger.exe
-
Size
18.2MB
-
MD5
1a82c3d8a0d2ab97d9e3ae3bb8706a36
-
SHA1
e376bbeebd7ce0887aaacbd89c6715463b48036a
-
SHA256
9eb2de4f199db2e202271debb92f80fe24c7193ecdad373ce6dee8038b5066a4
-
SHA512
0e2783d37ff362d5db6da7af7f9185345b8c37939462b5ff74f122f594c2b0e631f64a19a98f130ad553e133fef17b2b96154049d0228d84880fb9e69feb99e4
-
SSDEEP
393216:tdOtdEeI00LjVW5kUVbMU/1VoqhR71GZzYRmJ4Ig/jj4esBJAvEBlp:tQNepWyUVbMU/sO7MzYRj4euUEx
Malware Config
Extracted
xworm
computers-refurbished.at.ply.gg:12329
J8fa1FlEQZGhaa2J
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016d1f-14.dat family_xworm behavioral1/memory/2844-55-0x0000000001380000-0x0000000001390000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ngrok.exe ngrok.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ngrok.exe ngrok.exe -
Executes dropped EXE 5 IoCs
pid Process 2852 mcmdlogger-neo.exe 2844 ngrok.exe 2340 ngrok2.exe 264 ngrok2.exe 1204 Process not Found -
Loads dropped DLL 9 IoCs
pid Process 2756 mcmdlogger.exe 2756 mcmdlogger.exe 2756 mcmdlogger.exe 2756 mcmdlogger.exe 3000 Process not Found 2340 ngrok2.exe 264 ngrok2.exe 1204 Process not Found 1980 taskmgr.exe -
resource yara_rule behavioral1/files/0x0005000000019616-52.dat upx behavioral1/memory/264-54-0x000007FEF4880000-0x000007FEF4E69000-memory.dmp upx -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0028000000016ccb-22.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mcmdlogger.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1980 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1980 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe 1980 taskmgr.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2852 2756 mcmdlogger.exe 30 PID 2756 wrote to memory of 2852 2756 mcmdlogger.exe 30 PID 2756 wrote to memory of 2852 2756 mcmdlogger.exe 30 PID 2756 wrote to memory of 2852 2756 mcmdlogger.exe 30 PID 2756 wrote to memory of 2844 2756 mcmdlogger.exe 32 PID 2756 wrote to memory of 2844 2756 mcmdlogger.exe 32 PID 2756 wrote to memory of 2844 2756 mcmdlogger.exe 32 PID 2756 wrote to memory of 2844 2756 mcmdlogger.exe 32 PID 2756 wrote to memory of 2340 2756 mcmdlogger.exe 33 PID 2756 wrote to memory of 2340 2756 mcmdlogger.exe 33 PID 2756 wrote to memory of 2340 2756 mcmdlogger.exe 33 PID 2756 wrote to memory of 2340 2756 mcmdlogger.exe 33 PID 2340 wrote to memory of 264 2340 ngrok2.exe 34 PID 2340 wrote to memory of 264 2340 ngrok2.exe 34 PID 2340 wrote to memory of 264 2340 ngrok2.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\mcmdlogger.exe"C:\Users\Admin\AppData\Local\Temp\mcmdlogger.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\mcmdlogger-neo.exe"C:\Users\Admin\AppData\Local\Temp\mcmdlogger-neo.exe"2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok.exe"C:\Users\Admin\AppData\Local\Temp\ngrok.exe"2⤵
- Drops startup file
- Executes dropped EXE
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok2.exe"C:\Users\Admin\AppData\Local\Temp\ngrok2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\ngrok2.exe"C:\Users\Admin\AppData\Local\Temp\ngrok2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:264
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5bd41a26e89fc6bc661c53a2d4af35e3e
SHA18b52f7ab62ddb8c484a7da16efad33ce068635f6
SHA2563cded5180dca1015347fd6ea44dbcc5ddd050adc7adbb99cf2991032320a5359
SHA512b8dafc262d411e1c315754be4901d507893db04ea2d3f4b71cbdd0dab25d27f9274e7faf85ac880c85522d24fa57da06019c5910622003a305914cf8884ad02f
-
Filesize
40KB
MD533cc591e80d319c290133841af307edc
SHA1b94092083cca2cdda1ecd300974285bda4f42515
SHA256ad46dd582832f382db2522a51e47aac2f06924235349bad6674e45abc95efa50
SHA5126023a097d1686a88d6ee71fd7e15f4b9016245ae4c2b0f1242c0e96a90bf5ac79753fe8606b15e39a4c503648f91769272adfa5820e620aecf2000a9b8eebe75
-
Filesize
8.4MB
MD500bc3833b0a2ed4c6b5c72a42a33f36e
SHA1f90672e84106fd5d847dc5671ced214dcdc3039c
SHA25615ec5c23f350620a4489d667f9316c46d27ff5baa59cbb15cdd6e6790977321e
SHA512a1f3d59f5ca4601c638dd4b15797a9b5b3470963c0d549218c05d004c52812086364806319cb324c2eb3f73d7eeeb3c6c23177c64c432652e2d72811b6a6bbc4
-
Filesize
18.8MB
MD5d68709be8afc474df1b26c5fdbe944a4
SHA175078d436dfad232fb210531a49361029a9fc3c9
SHA256497eedc6a5dc0ef0025a93637dbd208c463d1b77702011c65c826a0796490ab1
SHA51294b059703f0a4f566ad301a39b4baed6bc45657f373518d119923579ce0626b41c58f5e59170089cbcf513fc9bffd586f881664010639f947f3a76d8c0a4e93e