Analysis
-
max time kernel
35s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:32
Behavioral task
behavioral1
Sample
SebWett Spoofer V2.exe
Resource
win10v2004-20241007-en
General
-
Target
SebWett Spoofer V2.exe
-
Size
800KB
-
MD5
5154aefcd9c50f5ddf7f9dbe7bf73a0a
-
SHA1
f7debcac86293362b8571f2106169758eb807cd9
-
SHA256
60e6f636ab7fa65bf077c0f6a10ec9b5aebc205d1c693638ea958a36f4ec3c5e
-
SHA512
e3cdac4aff5f0caff80cd79c89b16ba58f42bbcbcba206fa9a607aca4654e2f1fc62599a2598ef324fc5ea27d91ff378d073859e77a543542747195fddd7ef6d
-
SSDEEP
12288:2MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9vbK29vmw+Nmycvsj:2nsJ39LyjbJkQFMhmC+6GD9Ay0
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SebWett Spoofer V2.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SebWett Spoofer V2.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
Processes:
._cache_SebWett Spoofer V2.exeSynaptics.exe._cache_Synaptics.exepid process 2104 ._cache_SebWett Spoofer V2.exe 3012 Synaptics.exe 3244 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SebWett Spoofer V2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" SebWett Spoofer V2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 916 2104 WerFault.exe ._cache_SebWett Spoofer V2.exe 2568 3244 WerFault.exe ._cache_Synaptics.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SebWett Spoofer V2.exe._cache_SebWett Spoofer V2.exeSynaptics.exe._cache_Synaptics.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SebWett Spoofer V2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_SebWett Spoofer V2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
SebWett Spoofer V2.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ SebWett Spoofer V2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4808 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
taskmgr.exepid process 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
taskmgr.exedescription pid process Token: SeDebugPrivilege 3880 taskmgr.exe Token: SeSystemProfilePrivilege 3880 taskmgr.exe Token: SeCreateGlobalPrivilege 3880 taskmgr.exe Token: 33 3880 taskmgr.exe Token: SeIncBasePriorityPrivilege 3880 taskmgr.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
Processes:
taskmgr.exepid process 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe -
Suspicious use of SendNotifyMessage 39 IoCs
Processes:
taskmgr.exepid process 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe 3880 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
EXCEL.EXEpid process 4808 EXCEL.EXE 4808 EXCEL.EXE 4808 EXCEL.EXE 4808 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
SebWett Spoofer V2.exeSynaptics.exedescription pid process target process PID 4456 wrote to memory of 2104 4456 SebWett Spoofer V2.exe ._cache_SebWett Spoofer V2.exe PID 4456 wrote to memory of 2104 4456 SebWett Spoofer V2.exe ._cache_SebWett Spoofer V2.exe PID 4456 wrote to memory of 2104 4456 SebWett Spoofer V2.exe ._cache_SebWett Spoofer V2.exe PID 4456 wrote to memory of 3012 4456 SebWett Spoofer V2.exe Synaptics.exe PID 4456 wrote to memory of 3012 4456 SebWett Spoofer V2.exe Synaptics.exe PID 4456 wrote to memory of 3012 4456 SebWett Spoofer V2.exe Synaptics.exe PID 3012 wrote to memory of 3244 3012 Synaptics.exe ._cache_Synaptics.exe PID 3012 wrote to memory of 3244 3012 Synaptics.exe ._cache_Synaptics.exe PID 3012 wrote to memory of 3244 3012 Synaptics.exe ._cache_Synaptics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SebWett Spoofer V2.exe"C:\Users\Admin\AppData\Local\Temp\SebWett Spoofer V2.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\._cache_SebWett Spoofer V2.exe"C:\Users\Admin\AppData\Local\Temp\._cache_SebWett Spoofer V2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 10483⤵
- Program crash
PID:916
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 10484⤵
- Program crash
PID:2568
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2104 -ip 21041⤵PID:3916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3244 -ip 32441⤵PID:1132
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
800KB
MD55154aefcd9c50f5ddf7f9dbe7bf73a0a
SHA1f7debcac86293362b8571f2106169758eb807cd9
SHA25660e6f636ab7fa65bf077c0f6a10ec9b5aebc205d1c693638ea958a36f4ec3c5e
SHA512e3cdac4aff5f0caff80cd79c89b16ba58f42bbcbcba206fa9a607aca4654e2f1fc62599a2598ef324fc5ea27d91ff378d073859e77a543542747195fddd7ef6d
-
Filesize
47KB
MD54afc6cd392d10f401eac10ff9125841c
SHA178215f0367c188035310cf9eca7d2c649eee0835
SHA256b8640369293a04f8c015b7ae4a8b6089050d464f87097f94aac6d7566048503f
SHA512d0ebceece2d23276ae75e805fcab7c6153ffbb3a4cab8be2b3c31fd369512352f22d11482db84346036ad37f1b2f6fc581d8e91b2157f1bf3e159c21200cba87
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04