Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
minty.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
minty.exe
Resource
win10v2004-20240802-en
General
-
Target
minty.exe
-
Size
438KB
-
MD5
2375624b17828d50bfb4abcbfcae4d99
-
SHA1
9abbe47e84017ba2e2084dd0a8b43af186075797
-
SHA256
0ba605ac5b2ee7e27e05847fc73c510264b5184c8645d17eaa68fbd8cfed2b49
-
SHA512
eae4253835aff30e2cdac51a7abd79a0466c12c80ceea24a7f6b856e5dc711ae710fee92d0a835c8a60a4b7c160551958a57ff32315ade1d91caa568778eca1f
-
SSDEEP
6144:YKKVG4XLA4q9/9CL7S7Js8jMXsCiG2OI3a1sGJMXsCig9uBWcj:Yzbq9/TFTYX0dOI3Oj2X0GuI
Malware Config
Extracted
xworm
3.0
sites-sing.gl.at.ply.gg:61490
9j2ptOtYGGbXbFUF
-
Install_directory
%Public%
-
install_file
USB.exe
Extracted
phemedrone
https://api.telegram.org/bot7375773294:AAFZUnpXCxGuVizu2hOj5WMYl9ULnbeqZ6c/sendDocument
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1908-17-0x0000000000A40000-0x0000000000A50000-memory.dmp family_xworm C:\Users\Admin\AppData\Local\Temp\XClient.exe family_xworm -
Phemedrone
An information and wallet stealer written in C#.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 2900 powershell.exe 3004 powershell.exe 1492 powershell.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 3 IoCs
Processes:
launcher.exeXClient.exeTumerin.exepid process 2388 launcher.exe 1908 XClient.exe 2232 Tumerin.exe -
Loads dropped DLL 2 IoCs
Processes:
minty.exepid process 2520 minty.exe 2052 -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Public\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1672 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 2900 powershell.exe 3004 powershell.exe 1492 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
XClient.exeTumerin.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1908 XClient.exe Token: SeDebugPrivilege 2232 Tumerin.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 1908 XClient.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
minty.exelauncher.exeTumerin.exeXClient.execmd.exedescription pid process target process PID 2520 wrote to memory of 2388 2520 minty.exe launcher.exe PID 2520 wrote to memory of 2388 2520 minty.exe launcher.exe PID 2520 wrote to memory of 2388 2520 minty.exe launcher.exe PID 2520 wrote to memory of 1908 2520 minty.exe XClient.exe PID 2520 wrote to memory of 1908 2520 minty.exe XClient.exe PID 2520 wrote to memory of 1908 2520 minty.exe XClient.exe PID 2520 wrote to memory of 2232 2520 minty.exe Tumerin.exe PID 2520 wrote to memory of 2232 2520 minty.exe Tumerin.exe PID 2520 wrote to memory of 2232 2520 minty.exe Tumerin.exe PID 2388 wrote to memory of 2840 2388 launcher.exe cmd.exe PID 2388 wrote to memory of 2840 2388 launcher.exe cmd.exe PID 2388 wrote to memory of 2840 2388 launcher.exe cmd.exe PID 2232 wrote to memory of 300 2232 Tumerin.exe WerFault.exe PID 2232 wrote to memory of 300 2232 Tumerin.exe WerFault.exe PID 2232 wrote to memory of 300 2232 Tumerin.exe WerFault.exe PID 1908 wrote to memory of 2900 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 2900 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 2900 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 3004 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 3004 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 3004 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 1492 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 1492 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 1492 1908 XClient.exe powershell.exe PID 1908 wrote to memory of 980 1908 XClient.exe cmd.exe PID 1908 wrote to memory of 980 1908 XClient.exe cmd.exe PID 1908 wrote to memory of 980 1908 XClient.exe cmd.exe PID 980 wrote to memory of 1672 980 cmd.exe timeout.exe PID 980 wrote to memory of 1672 980 cmd.exe timeout.exe PID 980 wrote to memory of 1672 980 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\minty.exe"C:\Users\Admin\AppData\Local\Temp\minty.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:2840
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8871.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\Tumerin.exe"C:\Users\Admin\AppData\Local\Temp\Tumerin.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2232 -s 6963⤵PID:300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121KB
MD59c016d920498ee88e6bd3b8414d081fc
SHA1d4974077c3e74dcc9e07c6040714f8f35c19ff28
SHA256d637985c4cf30997270825819ab56d8e41c0c5fc70dc51cfb1d589f68cac655b
SHA5121a1ac4ff861299b9d04eea6ae266d00c5dd39ad45300ebd8676e5b74a9793c5b51ef05e5f6884a511eac1a9a2644de8084b2df20089ff720d99df1d9477d1060
-
Filesize
35KB
MD525e1369f0a89ccc000777e56c092b042
SHA1d984d3f193860635153e38a0ca573302a154b300
SHA256d990646e74b70ac3951759344119014bfa334711f688b5f935dc9cef510d8b9d
SHA5123f37e5c0b67ddcc78df76dfb1be0342c134e1d7866bb528886034e701599af629be10e5987b58dc40abbeecbbfd7ef85cb75c83351f01208f706e6b84c2003d2
-
Filesize
319KB
MD5672f8d89f56d3a59737962c24bbc841f
SHA191ab1fa7773786081493801495a8ebce6aaeae3f
SHA256a5d2c2fc2c56ded7f36b739bca60144d90854cce483cfa9a7ebc4300483e3e71
SHA512bff57bf225ecccc621ecfd0b3e0bc3332ad68ed35363c128661142d88b72c124edb3b5140e8448c250d6263c5aee982e8958a895a1fb1c4eece81e04523378fa
-
Filesize
159B
MD503a7e9286e2048926a18f7939e3521f3
SHA1e92abf06f434a45d6e5ec04caff71e2bcbe81adc
SHA256ef9345da1dcc86a74ae3942da1a2135d57306cc03799e8dfcaa45a3f8bcea6fd
SHA51271e026e682e38c118abf14cd2e6c810491888d1a3d7b53169331392cc1d356d396ee8d6226d2faade7a0a809e8c212c4e08f3c5f9a0fa681f14aa1bf7726d180
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f8eb07dfdfa99af257c50a484f6e94e0
SHA1b4146dc9799ddb36b243a9e83996a35a1992ad7a
SHA2560e0d5a8997d2562fbacb0ebd7bb6f96db4405b748fc18f6017bc709cb2e8d16e
SHA512578d96b76826db33af5c7782abf4a86eae673a311d194f0fbc869917f7a8ed5bf4e17b2d0f14031761adbb34582f0cfc6bacadff185301e09d2e4a5597e75d44