Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
28-11-2023 11:00
Behavioral task
behavioral1
Sample
mink menu.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
mink menu.exe
Resource
win10v2004-20231127-en
General
-
Target
mink menu.exe
-
Size
794KB
-
MD5
ab4b353822b158d7056594f1b231259c
-
SHA1
34b4d9ac1593387d574ff7f73e438caec6d87aa1
-
SHA256
93749507b92c18b79b250c85af6db6b71ed877d2ca412ef5a0f085eeb0c099b4
-
SHA512
d13fa57480b727e32bc7d52ff080435fbf9212c2ae40ea2fe9133aa7a835a90868862ed40bb260b41158c54011436eac47cc0423bff3cfc2cbfdae1a74869545
-
SSDEEP
12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9B/WTj:ansJ39LyjbJkQFMhmC+6GD9p4
Malware Config
Extracted
xworm
5.0
human-walked.gl.at.ply.gg:7716
qPNrlaoLKjWtqmog
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 19 IoCs
resource yara_rule behavioral1/files/0x000a000000012024-4.dat family_xworm behavioral1/files/0x000a000000012024-11.dat family_xworm behavioral1/files/0x000a000000012024-5.dat family_xworm behavioral1/files/0x00320000000155a5-13.dat family_xworm behavioral1/files/0x00320000000155a5-18.dat family_xworm behavioral1/files/0x00320000000155a5-20.dat family_xworm behavioral1/files/0x00320000000155a5-24.dat family_xworm behavioral1/memory/2980-25-0x0000000000400000-0x00000000004CC000-memory.dmp family_xworm behavioral1/files/0x0033000000015c21-26.dat family_xworm behavioral1/memory/1284-28-0x0000000000A30000-0x0000000000A40000-memory.dmp family_xworm behavioral1/files/0x00320000000155a5-30.dat family_xworm behavioral1/files/0x00320000000155a5-31.dat family_xworm behavioral1/files/0x0033000000015c21-36.dat family_xworm behavioral1/files/0x0033000000015c21-37.dat family_xworm behavioral1/files/0x0033000000015c21-34.dat family_xworm behavioral1/memory/3024-38-0x0000000000180000-0x0000000000190000-memory.dmp family_xworm behavioral1/memory/2644-46-0x0000000000400000-0x00000000004CC000-memory.dmp family_xworm behavioral1/memory/2644-47-0x0000000000400000-0x00000000004CC000-memory.dmp family_xworm behavioral1/memory/2644-80-0x0000000000400000-0x00000000004CC000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk ._cache_Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 1284 ._cache_mink menu.exe 2644 Synaptics.exe 3024 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
pid Process 2980 mink menu.exe 2980 mink menu.exe 2980 mink menu.exe 2644 Synaptics.exe 2644 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" mink menu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3024 ._cache_Synaptics.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3024 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1284 ._cache_mink menu.exe Token: SeDebugPrivilege 3024 ._cache_Synaptics.exe Token: SeDebugPrivilege 3024 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3024 ._cache_Synaptics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2980 wrote to memory of 1284 2980 mink menu.exe 28 PID 2980 wrote to memory of 1284 2980 mink menu.exe 28 PID 2980 wrote to memory of 1284 2980 mink menu.exe 28 PID 2980 wrote to memory of 1284 2980 mink menu.exe 28 PID 2980 wrote to memory of 2644 2980 mink menu.exe 29 PID 2980 wrote to memory of 2644 2980 mink menu.exe 29 PID 2980 wrote to memory of 2644 2980 mink menu.exe 29 PID 2980 wrote to memory of 2644 2980 mink menu.exe 29 PID 2644 wrote to memory of 3024 2644 Synaptics.exe 30 PID 2644 wrote to memory of 3024 2644 Synaptics.exe 30 PID 2644 wrote to memory of 3024 2644 Synaptics.exe 30 PID 2644 wrote to memory of 3024 2644 Synaptics.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\mink menu.exe"C:\Users\Admin\AppData\Local\Temp\mink menu.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\._cache_mink menu.exe"C:\Users\Admin\AppData\Local\Temp\._cache_mink menu.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
794KB
MD5ab4b353822b158d7056594f1b231259c
SHA134b4d9ac1593387d574ff7f73e438caec6d87aa1
SHA25693749507b92c18b79b250c85af6db6b71ed877d2ca412ef5a0f085eeb0c099b4
SHA512d13fa57480b727e32bc7d52ff080435fbf9212c2ae40ea2fe9133aa7a835a90868862ed40bb260b41158c54011436eac47cc0423bff3cfc2cbfdae1a74869545
-
Filesize
794KB
MD5ab4b353822b158d7056594f1b231259c
SHA134b4d9ac1593387d574ff7f73e438caec6d87aa1
SHA25693749507b92c18b79b250c85af6db6b71ed877d2ca412ef5a0f085eeb0c099b4
SHA512d13fa57480b727e32bc7d52ff080435fbf9212c2ae40ea2fe9133aa7a835a90868862ed40bb260b41158c54011436eac47cc0423bff3cfc2cbfdae1a74869545
-
Filesize
794KB
MD5ab4b353822b158d7056594f1b231259c
SHA134b4d9ac1593387d574ff7f73e438caec6d87aa1
SHA25693749507b92c18b79b250c85af6db6b71ed877d2ca412ef5a0f085eeb0c099b4
SHA512d13fa57480b727e32bc7d52ff080435fbf9212c2ae40ea2fe9133aa7a835a90868862ed40bb260b41158c54011436eac47cc0423bff3cfc2cbfdae1a74869545
-
Filesize
40KB
MD5588c03c6c50d36ba65c2c6e4434d63d5
SHA1bc375f097aa8644d4f35222b97efb8fe221caa9b
SHA2563076e71b5522499be15dfcb6d05b13f6e328c82d4b5b9881989ed14cf37e6f5a
SHA5120d524d1e530b6130f67ee121c31b040be3d81110f72872be7fa58a0e38bf9f22bf2ad0b0830a8c84ee398d8154a23511f07c7040ac015ef0054c4bc478ca305d
-
Filesize
40KB
MD5588c03c6c50d36ba65c2c6e4434d63d5
SHA1bc375f097aa8644d4f35222b97efb8fe221caa9b
SHA2563076e71b5522499be15dfcb6d05b13f6e328c82d4b5b9881989ed14cf37e6f5a
SHA5120d524d1e530b6130f67ee121c31b040be3d81110f72872be7fa58a0e38bf9f22bf2ad0b0830a8c84ee398d8154a23511f07c7040ac015ef0054c4bc478ca305d
-
Filesize
40KB
MD5588c03c6c50d36ba65c2c6e4434d63d5
SHA1bc375f097aa8644d4f35222b97efb8fe221caa9b
SHA2563076e71b5522499be15dfcb6d05b13f6e328c82d4b5b9881989ed14cf37e6f5a
SHA5120d524d1e530b6130f67ee121c31b040be3d81110f72872be7fa58a0e38bf9f22bf2ad0b0830a8c84ee398d8154a23511f07c7040ac015ef0054c4bc478ca305d
-
Filesize
40KB
MD5588c03c6c50d36ba65c2c6e4434d63d5
SHA1bc375f097aa8644d4f35222b97efb8fe221caa9b
SHA2563076e71b5522499be15dfcb6d05b13f6e328c82d4b5b9881989ed14cf37e6f5a
SHA5120d524d1e530b6130f67ee121c31b040be3d81110f72872be7fa58a0e38bf9f22bf2ad0b0830a8c84ee398d8154a23511f07c7040ac015ef0054c4bc478ca305d
-
Filesize
40KB
MD5588c03c6c50d36ba65c2c6e4434d63d5
SHA1bc375f097aa8644d4f35222b97efb8fe221caa9b
SHA2563076e71b5522499be15dfcb6d05b13f6e328c82d4b5b9881989ed14cf37e6f5a
SHA5120d524d1e530b6130f67ee121c31b040be3d81110f72872be7fa58a0e38bf9f22bf2ad0b0830a8c84ee398d8154a23511f07c7040ac015ef0054c4bc478ca305d
-
Filesize
794KB
MD5ab4b353822b158d7056594f1b231259c
SHA134b4d9ac1593387d574ff7f73e438caec6d87aa1
SHA25693749507b92c18b79b250c85af6db6b71ed877d2ca412ef5a0f085eeb0c099b4
SHA512d13fa57480b727e32bc7d52ff080435fbf9212c2ae40ea2fe9133aa7a835a90868862ed40bb260b41158c54011436eac47cc0423bff3cfc2cbfdae1a74869545
-
Filesize
794KB
MD5ab4b353822b158d7056594f1b231259c
SHA134b4d9ac1593387d574ff7f73e438caec6d87aa1
SHA25693749507b92c18b79b250c85af6db6b71ed877d2ca412ef5a0f085eeb0c099b4
SHA512d13fa57480b727e32bc7d52ff080435fbf9212c2ae40ea2fe9133aa7a835a90868862ed40bb260b41158c54011436eac47cc0423bff3cfc2cbfdae1a74869545
-
Filesize
794KB
MD5ab4b353822b158d7056594f1b231259c
SHA134b4d9ac1593387d574ff7f73e438caec6d87aa1
SHA25693749507b92c18b79b250c85af6db6b71ed877d2ca412ef5a0f085eeb0c099b4
SHA512d13fa57480b727e32bc7d52ff080435fbf9212c2ae40ea2fe9133aa7a835a90868862ed40bb260b41158c54011436eac47cc0423bff3cfc2cbfdae1a74869545
-
Filesize
40KB
MD5588c03c6c50d36ba65c2c6e4434d63d5
SHA1bc375f097aa8644d4f35222b97efb8fe221caa9b
SHA2563076e71b5522499be15dfcb6d05b13f6e328c82d4b5b9881989ed14cf37e6f5a
SHA5120d524d1e530b6130f67ee121c31b040be3d81110f72872be7fa58a0e38bf9f22bf2ad0b0830a8c84ee398d8154a23511f07c7040ac015ef0054c4bc478ca305d
-
Filesize
40KB
MD5588c03c6c50d36ba65c2c6e4434d63d5
SHA1bc375f097aa8644d4f35222b97efb8fe221caa9b
SHA2563076e71b5522499be15dfcb6d05b13f6e328c82d4b5b9881989ed14cf37e6f5a
SHA5120d524d1e530b6130f67ee121c31b040be3d81110f72872be7fa58a0e38bf9f22bf2ad0b0830a8c84ee398d8154a23511f07c7040ac015ef0054c4bc478ca305d