Analysis
-
max time kernel
138s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
Code Stealer dll For Hd PLAYER.vmp.exe
Resource
win7-20241010-en
General
-
Target
Code Stealer dll For Hd PLAYER.vmp.exe
-
Size
5.0MB
-
MD5
e84c6027daaea05c5c965f5f6062ba2c
-
SHA1
b6a04707a087125031a7d2b14a6b7493b5022168
-
SHA256
8d215ea18cb15661a37b9eeb4abc861670c39ea8b6e98b0f62b43763e6bce63f
-
SHA512
6e1351c090989846d888bdea4ac7ea716c507ab6b89b1154cf76b0b622ea09bd0c50ca1036db056f578bea362d3d360f00be50a0e92e3637f6ff5626ecdbfb50
-
SSDEEP
98304:eadFE3ZtxlzJtME/CFNeETYhj17tSVvgkZ28MsMNULbXZof/nuy:eadaXjzzM/eETYhj1g28zZE9
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
xworm
147.185.221.23:10012
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\._cache_Code Stealer dll For Hd PLAYER.vmp.exe family_xworm behavioral2/memory/1952-146-0x00000000006A0000-0x00000000006BC000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Code Stealer dll For Hd PLAYER.vmp.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Code Stealer dll For Hd PLAYER.vmp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
Processes:
._cache_Code Stealer dll For Hd PLAYER.vmp.exeSynaptics.exe._cache_Synaptics.exepid process 1952 ._cache_Code Stealer dll For Hd PLAYER.vmp.exe 4228 Synaptics.exe 3100 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Code Stealer dll For Hd PLAYER.vmp.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Code Stealer dll For Hd PLAYER.vmp.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 24 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
Code Stealer dll For Hd PLAYER.vmp.exeSynaptics.exepid process 4752 Code Stealer dll For Hd PLAYER.vmp.exe 4752 Code Stealer dll For Hd PLAYER.vmp.exe 4228 Synaptics.exe 4228 Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Synaptics.exeCode Stealer dll For Hd PLAYER.vmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Code Stealer dll For Hd PLAYER.vmp.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
Code Stealer dll For Hd PLAYER.vmp.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Code Stealer dll For Hd PLAYER.vmp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 560 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Code Stealer dll For Hd PLAYER.vmp.exeSynaptics.exepid process 4752 Code Stealer dll For Hd PLAYER.vmp.exe 4752 Code Stealer dll For Hd PLAYER.vmp.exe 4228 Synaptics.exe 4228 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
._cache_Code Stealer dll For Hd PLAYER.vmp.exe._cache_Synaptics.exedescription pid process Token: SeDebugPrivilege 1952 ._cache_Code Stealer dll For Hd PLAYER.vmp.exe Token: SeDebugPrivilege 3100 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
EXCEL.EXEpid process 560 EXCEL.EXE 560 EXCEL.EXE 560 EXCEL.EXE 560 EXCEL.EXE 560 EXCEL.EXE 560 EXCEL.EXE 560 EXCEL.EXE 560 EXCEL.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Code Stealer dll For Hd PLAYER.vmp.exeSynaptics.exedescription pid process target process PID 4752 wrote to memory of 1952 4752 Code Stealer dll For Hd PLAYER.vmp.exe ._cache_Code Stealer dll For Hd PLAYER.vmp.exe PID 4752 wrote to memory of 1952 4752 Code Stealer dll For Hd PLAYER.vmp.exe ._cache_Code Stealer dll For Hd PLAYER.vmp.exe PID 4752 wrote to memory of 4228 4752 Code Stealer dll For Hd PLAYER.vmp.exe Synaptics.exe PID 4752 wrote to memory of 4228 4752 Code Stealer dll For Hd PLAYER.vmp.exe Synaptics.exe PID 4752 wrote to memory of 4228 4752 Code Stealer dll For Hd PLAYER.vmp.exe Synaptics.exe PID 4228 wrote to memory of 3100 4228 Synaptics.exe ._cache_Synaptics.exe PID 4228 wrote to memory of 3100 4228 Synaptics.exe ._cache_Synaptics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Code Stealer dll For Hd PLAYER.vmp.exe"C:\Users\Admin\AppData\Local\Temp\Code Stealer dll For Hd PLAYER.vmp.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\._cache_Code Stealer dll For Hd PLAYER.vmp.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Code Stealer dll For Hd PLAYER.vmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD5e84c6027daaea05c5c965f5f6062ba2c
SHA1b6a04707a087125031a7d2b14a6b7493b5022168
SHA2568d215ea18cb15661a37b9eeb4abc861670c39ea8b6e98b0f62b43763e6bce63f
SHA5126e1351c090989846d888bdea4ac7ea716c507ab6b89b1154cf76b0b622ea09bd0c50ca1036db056f578bea362d3d360f00be50a0e92e3637f6ff5626ecdbfb50
-
Filesize
85KB
MD5868fcf3d54b2a67208b6b3f2ab8423f3
SHA1b711bbdd1592658a7e5db4198088ef0b82fb5f5f
SHA2565558383b3d4edee25acd4b00be2238a3f9275b9d00c840721655cc82db7f832c
SHA5123e3bb105c669e08248aaa27d6dc148d18004bfce724036bd5d793675ab0275f504b4eb67892ebcbf6620cac57d2f6f6b6de8f5c42996eb8beae89fb2938788a8
-
Filesize
22KB
MD5b7acd617506abb7e8661fc27d77ba18a
SHA1dc6a44924dc722ceab74134e2390362262913a45
SHA256176a9c501588ecdaf74c49d8664de63f0b34b26216de394946f4d01cd0866599
SHA5127a1bf53bc3203ad11fc88c7e25c11646a138bad9a52e39ff6e33cb52b2fb00586ce5c4e13950815783076067146e765692b702cff8334581612f3a4f54b786f0
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04