Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 22:06
Static task
static1
Behavioral task
behavioral1
Sample
45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe
Resource
win7-20240729-en
General
-
Target
45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe
-
Size
5.6MB
-
MD5
8c0620caca03f0d3e587d2259beaa902
-
SHA1
245fc23d0ea9ead68c55d0dd3eb2f9ed8014b500
-
SHA256
45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2
-
SHA512
3dc69cae634c8737e9bf80cb5cf726130a0ca22daf9babf30fb54ad86536b1334be05545b691cafdd4b8b8aec4e7770e5f73ae5262bafca13cf6f9f9d6648e4c
-
SSDEEP
98304:NKNOFADb/dvWGXKNOFADb/dvWGtKNOFADb/dvWGXKjKWQckVgtev5mnlNL:NKNOOXKNOOtKNOOcKWQc0gEYnvL
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
xworm
issues-tgp.gl.at.ply.gg:42158
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 11 IoCs
resource yara_rule behavioral1/memory/2700-28-0x0000000000400000-0x000000000052D000-memory.dmp family_xworm behavioral1/memory/2700-27-0x0000000000400000-0x000000000052D000-memory.dmp family_xworm behavioral1/memory/2700-26-0x0000000000400000-0x000000000052D000-memory.dmp family_xworm behavioral1/files/0x000c000000015d51-33.dat family_xworm behavioral1/memory/2660-51-0x0000000000240000-0x00000000002B2000-memory.dmp family_xworm behavioral1/memory/1232-80-0x0000000000400000-0x000000000052D000-memory.dmp family_xworm behavioral1/memory/2292-89-0x0000000000CE0000-0x0000000000D52000-memory.dmp family_xworm behavioral1/memory/1232-145-0x0000000000400000-0x000000000052D000-memory.dmp family_xworm behavioral1/memory/1232-144-0x0000000000400000-0x000000000052D000-memory.dmp family_xworm behavioral1/memory/1232-147-0x0000000000400000-0x000000000052D000-memory.dmp family_xworm behavioral1/memory/1232-177-0x0000000000400000-0x000000000052D000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anydesk.exe.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anydesk.exe.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anydesk.exe.exe Powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2660 ._cache_45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 1560 Synaptics.exe 1232 Synaptics.exe 2292 ._cache_Synaptics.exe -
Loads dropped DLL 4 IoCs
pid Process 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 1232 Synaptics.exe 1232 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2632 set thread context of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 1560 set thread context of 1232 1560 Synaptics.exe 37 -
pid Process 2688 Powershell.exe 2140 Powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2660 ._cache_45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 1864 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2688 Powershell.exe 2140 Powershell.exe 2660 ._cache_45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2688 Powershell.exe Token: SeDebugPrivilege 2140 Powershell.exe Token: SeDebugPrivilege 2660 ._cache_45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe Token: SeDebugPrivilege 2292 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2660 ._cache_45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 1864 EXCEL.EXE -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2632 wrote to memory of 2688 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 30 PID 2632 wrote to memory of 2688 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 30 PID 2632 wrote to memory of 2688 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 30 PID 2632 wrote to memory of 2688 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 30 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2632 wrote to memory of 2700 2632 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 32 PID 2700 wrote to memory of 2660 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 33 PID 2700 wrote to memory of 2660 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 33 PID 2700 wrote to memory of 2660 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 33 PID 2700 wrote to memory of 2660 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 33 PID 2700 wrote to memory of 1560 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 34 PID 2700 wrote to memory of 1560 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 34 PID 2700 wrote to memory of 1560 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 34 PID 2700 wrote to memory of 1560 2700 45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe 34 PID 1560 wrote to memory of 2140 1560 Synaptics.exe 35 PID 1560 wrote to memory of 2140 1560 Synaptics.exe 35 PID 1560 wrote to memory of 2140 1560 Synaptics.exe 35 PID 1560 wrote to memory of 2140 1560 Synaptics.exe 35 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1560 wrote to memory of 1232 1560 Synaptics.exe 37 PID 1232 wrote to memory of 2292 1232 Synaptics.exe 38 PID 1232 wrote to memory of 2292 1232 Synaptics.exe 38 PID 1232 wrote to memory of 2292 1232 Synaptics.exe 38 PID 1232 wrote to memory of 2292 1232 Synaptics.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe"C:\Users\Admin\AppData\Local\Temp\45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anydesk.exe.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe"C:\Users\Admin\AppData\Local\Temp\45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\._cache_45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe"C:\Users\Admin\AppData\Local\Temp\._cache_45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2660
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\ProgramData\Synaptics\Synaptics.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anydesk.exe.exe'4⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD58c0620caca03f0d3e587d2259beaa902
SHA1245fc23d0ea9ead68c55d0dd3eb2f9ed8014b500
SHA25645900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2
SHA5123dc69cae634c8737e9bf80cb5cf726130a0ca22daf9babf30fb54ad86536b1334be05545b691cafdd4b8b8aec4e7770e5f73ae5262bafca13cf6f9f9d6648e4c
-
Filesize
21KB
MD5433105abd3f60aeadce56ba15a5ae31c
SHA1beb098caa4fd217805527476f1ba8b4774e77bf3
SHA2565609541b43cd51b628f24186017cc2fce64db9f62f8f56fc27e472acbe59f9f7
SHA5127f338606759b74e38947e5b4fc119ac3931f1447bcb7abd47bef56322c0b9ce49bc3004b202fc14abee602d8a90ffcf77eb86c862bcd90fa2af2168f7769e0c7
-
Filesize
26KB
MD5db1e3ec97d5d3ab98753af06207c7a29
SHA19590531818ed190361eda3e22dcd4dccc6e5af70
SHA2560c4cb797a2871d3a41a387ec10701b6747934b642ad3ab654cc313c6b7db2f42
SHA512a8eb18ea9fe788988750c597ad8bb8313a436ada28d888a9b7d18e38de74b2485273cdd3e6cc9a39354c88a3b9053d06b84b08a3f65b70551eea2097eff27e1f
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD511ab2808f28e6145351881e85f28bdd7
SHA196355c81654319af48bb052d9ca6d92664713b4b
SHA256fce28bedf27d29aaab0182b7346007eafd4ed57ce0c6fcd543ba27f6fa57a7dd
SHA512e2483dc6535a56bf24b2082cd1d0a47107e46bebd9c9df1978af301be0342d0be80922816afadea51ab9c1e2bb60a5d35cf4b227fa8aea932019a5c6c0d83722
-
\Users\Admin\AppData\Local\Temp\._cache_45900ccea0bcf76e534024db64efe46c18403955cc49d73928e3ee0c86dac9a2.exe
Filesize434KB
MD5c8d371d5f37793d6437cdecefce8d1e9
SHA1c344fcdeb8b8c7fd02d4038fbac4df57af2a5366
SHA256f2f39f6812a7535788e413d48e36f950f9f03673ca3b01297cba81414c388d01
SHA5121e34c91a581db0ad7fa619ea2881bdf776f26a21db59ef56af6e84117bf7ad40e623211b2b8294eded5dc136ca434fee59b891ac0cc9aaadd85e5c0eeb476976