Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 11:48
Behavioral task
behavioral1
Sample
FreeCheat.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FreeCheat.exe
Resource
win10v2004-20241007-en
General
-
Target
FreeCheat.exe
-
Size
809KB
-
MD5
94d86e51d8f55a38484c0147f5a4639a
-
SHA1
f3eb5147cca4067c43033280ab7b24b6843c7047
-
SHA256
2bd965f29bf25dfa230be112a130a519937c00e02c498dde8d67ae4d3258de99
-
SHA512
e26370075cc154c12388ff1cbdaa74643c020d21ae6e17d7a9ee0e49e8e7365e35c58e1cd8478fe6bf81f2475d9dbcfd1296f69f4e7324f57a6dd5d26ea26c71
-
SSDEEP
12288:yMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9VS+OzhJCgws:ynsJ39LyjbJkQFMhmC+6GD9wn
Malware Config
Extracted
xworm
review-tennis.gl.at.ply.gg:37622
-
Install_directory
%LocalAppData%
-
install_file
svchost2.exe
-
telegram
https://api.telegram.org/bot7326491521:AAHlNX1AHs0be6K8nhvysevBir5JQbB6QP0/sendMessage?chat_id=7268548907
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Detect Xworm Payload 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\._cache_FreeCheat.exe family_xworm C:\ProgramData\Synaptics\Synaptics.exe family_xworm behavioral2/memory/4692-113-0x00000000007F0000-0x0000000000806000-memory.dmp family_xworm behavioral2/memory/1896-130-0x0000000000400000-0x00000000004D0000-memory.dmp family_xworm behavioral2/memory/848-219-0x0000000000400000-0x00000000004D0000-memory.dmp family_xworm behavioral2/memory/848-293-0x0000000000400000-0x00000000004D0000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4692-228-0x000000001D790000-0x000000001D8B0000-memory.dmp family_stormkitty -
Stormkitty family
-
Xred family
-
Xworm family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FreeCheat.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation FreeCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 2 IoCs
Processes:
._cache_FreeCheat.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost2.lnk ._cache_FreeCheat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost2.lnk ._cache_FreeCheat.exe -
Executes dropped EXE 3 IoCs
Processes:
._cache_FreeCheat.exeSynaptics.exe._cache_Synaptics.exepid process 4692 ._cache_FreeCheat.exe 848 Synaptics.exe 2036 ._cache_Synaptics.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
FreeCheat.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" FreeCheat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
FreeCheat.exeSynaptics.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
FreeCheat.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ FreeCheat.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4984 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
._cache_FreeCheat.exe._cache_Synaptics.exedescription pid process Token: SeDebugPrivilege 4692 ._cache_FreeCheat.exe Token: SeDebugPrivilege 2036 ._cache_Synaptics.exe Token: SeDebugPrivilege 4692 ._cache_FreeCheat.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
EXCEL.EXEpid process 4984 EXCEL.EXE 4984 EXCEL.EXE 4984 EXCEL.EXE 4984 EXCEL.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
FreeCheat.exeSynaptics.exedescription pid process target process PID 1896 wrote to memory of 4692 1896 FreeCheat.exe ._cache_FreeCheat.exe PID 1896 wrote to memory of 4692 1896 FreeCheat.exe ._cache_FreeCheat.exe PID 1896 wrote to memory of 848 1896 FreeCheat.exe Synaptics.exe PID 1896 wrote to memory of 848 1896 FreeCheat.exe Synaptics.exe PID 1896 wrote to memory of 848 1896 FreeCheat.exe Synaptics.exe PID 848 wrote to memory of 2036 848 Synaptics.exe ._cache_Synaptics.exe PID 848 wrote to memory of 2036 848 Synaptics.exe ._cache_Synaptics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FreeCheat.exe"C:\Users\Admin\AppData\Local\Temp\FreeCheat.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\._cache_FreeCheat.exe"C:\Users\Admin\AppData\Local\Temp\._cache_FreeCheat.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4984
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
809KB
MD594d86e51d8f55a38484c0147f5a4639a
SHA1f3eb5147cca4067c43033280ab7b24b6843c7047
SHA2562bd965f29bf25dfa230be112a130a519937c00e02c498dde8d67ae4d3258de99
SHA512e26370075cc154c12388ff1cbdaa74643c020d21ae6e17d7a9ee0e49e8e7365e35c58e1cd8478fe6bf81f2475d9dbcfd1296f69f4e7324f57a6dd5d26ea26c71
-
Filesize
64KB
MD5975e2c659c3274245afbc696acb31fcf
SHA177484f030726f39b570ac4dce668684b01f9404d
SHA2567fe3a83899c061a8195ee1e6e973019e3ced59762f91ff19998545a6beaa567e
SHA512948301e8b908371a7a7fd20146004074652af3f35e0e1e9cacdda67ad921788e5571c49abc7a4f1600d7b0f0089404b48cc2b6d758115afaa2afe5d452ad098d
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04