Analysis
-
max time kernel
135s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
minty.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
minty.exe
Resource
win10v2004-20240802-en
General
-
Target
minty.exe
-
Size
438KB
-
MD5
2375624b17828d50bfb4abcbfcae4d99
-
SHA1
9abbe47e84017ba2e2084dd0a8b43af186075797
-
SHA256
0ba605ac5b2ee7e27e05847fc73c510264b5184c8645d17eaa68fbd8cfed2b49
-
SHA512
eae4253835aff30e2cdac51a7abd79a0466c12c80ceea24a7f6b856e5dc711ae710fee92d0a835c8a60a4b7c160551958a57ff32315ade1d91caa568778eca1f
-
SSDEEP
6144:YKKVG4XLA4q9/9CL7S7Js8jMXsCiG2OI3a1sGJMXsCig9uBWcj:Yzbq9/TFTYX0dOI3Oj2X0GuI
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot7375773294:AAFZUnpXCxGuVizu2hOj5WMYl9ULnbeqZ6c/sendDocument
Extracted
xworm
3.0
sites-sing.gl.at.ply.gg:61490
9j2ptOtYGGbXbFUF
-
Install_directory
%Public%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\XClient.exe family_xworm behavioral2/memory/5024-36-0x00000000008F0000-0x0000000000900000-memory.dmp family_xworm -
Phemedrone
An information and wallet stealer written in C#.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 4092 powershell.exe 3048 powershell.exe 1480 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
minty.exeXClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation minty.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 3 IoCs
Processes:
launcher.exeXClient.exeTumerin.exepid process 228 launcher.exe 5024 XClient.exe 4140 Tumerin.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Public\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3796 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 4092 powershell.exe 4092 powershell.exe 3048 powershell.exe 3048 powershell.exe 1480 powershell.exe 1480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
XClient.exeTumerin.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 5024 XClient.exe Token: SeDebugPrivilege 4140 Tumerin.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 5024 XClient.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
minty.exelauncher.exeXClient.execmd.exedescription pid process target process PID 764 wrote to memory of 228 764 minty.exe launcher.exe PID 764 wrote to memory of 228 764 minty.exe launcher.exe PID 764 wrote to memory of 5024 764 minty.exe XClient.exe PID 764 wrote to memory of 5024 764 minty.exe XClient.exe PID 764 wrote to memory of 4140 764 minty.exe Tumerin.exe PID 764 wrote to memory of 4140 764 minty.exe Tumerin.exe PID 228 wrote to memory of 4108 228 launcher.exe cmd.exe PID 228 wrote to memory of 4108 228 launcher.exe cmd.exe PID 5024 wrote to memory of 4092 5024 XClient.exe powershell.exe PID 5024 wrote to memory of 4092 5024 XClient.exe powershell.exe PID 5024 wrote to memory of 3048 5024 XClient.exe powershell.exe PID 5024 wrote to memory of 3048 5024 XClient.exe powershell.exe PID 5024 wrote to memory of 1480 5024 XClient.exe powershell.exe PID 5024 wrote to memory of 1480 5024 XClient.exe powershell.exe PID 5024 wrote to memory of 744 5024 XClient.exe cmd.exe PID 5024 wrote to memory of 744 5024 XClient.exe cmd.exe PID 744 wrote to memory of 3796 744 cmd.exe timeout.exe PID 744 wrote to memory of 3796 744 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\minty.exe"C:\Users\Admin\AppData\Local\Temp\minty.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:4108
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp73C4.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\Tumerin.exe"C:\Users\Admin\AppData\Local\Temp\Tumerin.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD55e4613714bae3431ce41840f905f3c53
SHA1f64e3f1587e09aff74dcddfa5a276992a587fccc
SHA256e71bad38246e7a087eb183b4ce2a6046564421bf11bd2a45be67feb4aa969c12
SHA51287b8a3bcb63fb31f67c5dcac8ed7b95f55b11ecf96994711603457851e77966b5b2db9052f88a6106628ac1f80c91dcaf42f6c0b359cd4531ccbc37c9022be57
-
Filesize
121KB
MD59c016d920498ee88e6bd3b8414d081fc
SHA1d4974077c3e74dcc9e07c6040714f8f35c19ff28
SHA256d637985c4cf30997270825819ab56d8e41c0c5fc70dc51cfb1d589f68cac655b
SHA5121a1ac4ff861299b9d04eea6ae266d00c5dd39ad45300ebd8676e5b74a9793c5b51ef05e5f6884a511eac1a9a2644de8084b2df20089ff720d99df1d9477d1060
-
Filesize
35KB
MD525e1369f0a89ccc000777e56c092b042
SHA1d984d3f193860635153e38a0ca573302a154b300
SHA256d990646e74b70ac3951759344119014bfa334711f688b5f935dc9cef510d8b9d
SHA5123f37e5c0b67ddcc78df76dfb1be0342c134e1d7866bb528886034e701599af629be10e5987b58dc40abbeecbbfd7ef85cb75c83351f01208f706e6b84c2003d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
319KB
MD5672f8d89f56d3a59737962c24bbc841f
SHA191ab1fa7773786081493801495a8ebce6aaeae3f
SHA256a5d2c2fc2c56ded7f36b739bca60144d90854cce483cfa9a7ebc4300483e3e71
SHA512bff57bf225ecccc621ecfd0b3e0bc3332ad68ed35363c128661142d88b72c124edb3b5140e8448c250d6263c5aee982e8958a895a1fb1c4eece81e04523378fa
-
Filesize
159B
MD5c6fc54b5accbd6d35527871b1017a76c
SHA1bb4a827327108a1ecb890ed3f0697074920771c2
SHA2562a55b067d1874520d64d489685f08d67795c67577d500c74c65bef9842539a3d
SHA51273a1d2764e52daeca180c9cb4111006578039d077034f9a8d6a41377f41faa536b8368975210996681e86a18d8341308736ce06c092c4c3dd84efe677cd78be5