Analysis
-
max time kernel
112s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 20:33
General
-
Target
FreeFiveM.exe
-
Size
3.0MB
-
MD5
52874f3a12ccd46f6350b06ad1c7b949
-
SHA1
efa774e596c8fcf817fdd38e15ab94eea815859c
-
SHA256
99343d88241716c3af22c71ebbbe1a846524d96c8d53fc11870aea6957505a6c
-
SHA512
0774770065ea5d1fe8c17630115f3b96958bb194b447a86a9371d9af235f6b65764e69a4cc84b9a5c631ff6ec1dc450dacf7f21a506c9439ce80f4082af056f3
-
SSDEEP
49152:ensHyjtk2MYC5GDunsHyjtk2MYC5GDInFJEsuoh6WRnGBl1nN8z:ensmtk2aLnsmtk2aTFjFGBKz
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
xworm
review-tennis.gl.at.ply.gg:37622
-
Install_directory
%LocalAppData%
-
install_file
svchost2.exe
-
telegram
https://api.telegram.org/bot7326491521:AAHlNX1AHs0be6K8nhvysevBir5JQbB6QP0/sendMessage?chat_id=7268548907
Signatures
-
Detect Xworm Payload 10 IoCs
resource yara_rule behavioral1/files/0x000d000000023b6d-5.dat family_xworm behavioral1/files/0x000a000000023b77-65.dat family_xworm behavioral1/memory/716-129-0x0000000000400000-0x000000000070A000-memory.dmp family_xworm behavioral1/files/0x00050000000230d8-208.dat family_xworm behavioral1/files/0x000a000000023b7d-227.dat family_xworm behavioral1/memory/2028-280-0x0000000000400000-0x00000000004D0000-memory.dmp family_xworm behavioral1/memory/3148-281-0x0000000000A70000-0x0000000000A86000-memory.dmp family_xworm behavioral1/memory/5012-283-0x0000000000400000-0x00000000004D0000-memory.dmp family_xworm behavioral1/memory/4460-332-0x0000000000400000-0x000000000070A000-memory.dmp family_xworm behavioral1/memory/4460-365-0x0000000000400000-0x000000000070A000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation FreeCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation FreeCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation FreeFiveM.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ._cache_FreeFiveM.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost2.lnk ._cache_FreeCheat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost2.lnk ._cache_FreeCheat.exe -
Executes dropped EXE 9 IoCs
pid Process 1156 ._cache_FreeFiveM.exe 4460 Synaptics.exe 1144 ._cache_Synaptics.exe 2028 FreeCheat.exe 4520 TDService Cracked.exe 5012 FreeCheat.exe 1552 TDService Cracked.exe 3148 ._cache_FreeCheat.exe 4064 ._cache_FreeCheat.exe -
Loads dropped DLL 2 IoCs
pid Process 5012 FreeCheat.exe 5012 FreeCheat.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" FreeFiveM.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeFiveM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_FreeFiveM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeCheat.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ FreeFiveM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ FreeCheat.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ FreeCheat.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4528 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3148 ._cache_FreeCheat.exe Token: SeDebugPrivilege 4064 ._cache_FreeCheat.exe Token: SeDebugPrivilege 3148 ._cache_FreeCheat.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 716 wrote to memory of 1156 716 FreeFiveM.exe 86 PID 716 wrote to memory of 1156 716 FreeFiveM.exe 86 PID 716 wrote to memory of 1156 716 FreeFiveM.exe 86 PID 716 wrote to memory of 4460 716 FreeFiveM.exe 87 PID 716 wrote to memory of 4460 716 FreeFiveM.exe 87 PID 716 wrote to memory of 4460 716 FreeFiveM.exe 87 PID 4460 wrote to memory of 1144 4460 Synaptics.exe 88 PID 4460 wrote to memory of 1144 4460 Synaptics.exe 88 PID 4460 wrote to memory of 1144 4460 Synaptics.exe 88 PID 1156 wrote to memory of 2028 1156 ._cache_FreeFiveM.exe 90 PID 1156 wrote to memory of 2028 1156 ._cache_FreeFiveM.exe 90 PID 1156 wrote to memory of 2028 1156 ._cache_FreeFiveM.exe 90 PID 1156 wrote to memory of 4520 1156 ._cache_FreeFiveM.exe 91 PID 1156 wrote to memory of 4520 1156 ._cache_FreeFiveM.exe 91 PID 1144 wrote to memory of 5012 1144 ._cache_Synaptics.exe 94 PID 1144 wrote to memory of 5012 1144 ._cache_Synaptics.exe 94 PID 1144 wrote to memory of 5012 1144 ._cache_Synaptics.exe 94 PID 1144 wrote to memory of 1552 1144 ._cache_Synaptics.exe 95 PID 1144 wrote to memory of 1552 1144 ._cache_Synaptics.exe 95 PID 2028 wrote to memory of 3148 2028 FreeCheat.exe 97 PID 2028 wrote to memory of 3148 2028 FreeCheat.exe 97 PID 5012 wrote to memory of 4064 5012 FreeCheat.exe 98 PID 5012 wrote to memory of 4064 5012 FreeCheat.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\FreeFiveM.exe"C:\Users\Admin\AppData\Local\Temp\FreeFiveM.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Users\Admin\AppData\Local\Temp\._cache_FreeFiveM.exe"C:\Users\Admin\AppData\Local\Temp\._cache_FreeFiveM.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\FreeCheat.exe"C:\Users\Admin\AppData\Local\Temp\FreeCheat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\._cache_FreeCheat.exe"C:\Users\Admin\AppData\Local\Temp\._cache_FreeCheat.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
C:\Users\Admin\AppData\Local\Temp\TDService Cracked.exe"C:\Users\Admin\AppData\Local\Temp\TDService Cracked.exe"3⤵
- Executes dropped EXE
PID:4520
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\FreeCheat.exe"C:\Users\Admin\AppData\Local\Temp\FreeCheat.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\._cache_FreeCheat.exe"C:\Users\Admin\AppData\Local\Temp\._cache_FreeCheat.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
-
C:\Users\Admin\AppData\Local\Temp\TDService Cracked.exe"C:\Users\Admin\AppData\Local\Temp\TDService Cracked.exe"4⤵
- Executes dropped EXE
PID:1552
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD552874f3a12ccd46f6350b06ad1c7b949
SHA1efa774e596c8fcf817fdd38e15ab94eea815859c
SHA25699343d88241716c3af22c71ebbbe1a846524d96c8d53fc11870aea6957505a6c
SHA5120774770065ea5d1fe8c17630115f3b96958bb194b447a86a9371d9af235f6b65764e69a4cc84b9a5c631ff6ec1dc450dacf7f21a506c9439ce80f4082af056f3
-
Filesize
64KB
MD5975e2c659c3274245afbc696acb31fcf
SHA177484f030726f39b570ac4dce668684b01f9404d
SHA2567fe3a83899c061a8195ee1e6e973019e3ced59762f91ff19998545a6beaa567e
SHA512948301e8b908371a7a7fd20146004074652af3f35e0e1e9cacdda67ad921788e5571c49abc7a4f1600d7b0f0089404b48cc2b6d758115afaa2afe5d452ad098d
-
Filesize
2.3MB
MD5d293f2be2743e531e0fef58b7113431d
SHA141e34931e9e6e076ea8b5eb97ba85891d69faceb
SHA2566eafce5d3aa636f4c0bad9416840f718365fe3418c2c484770db64d45930f381
SHA512434b09c1f169d874f120a155264253a2031c5568d1f5d7f624c0e2d52db43e66353b3037c941d20a5ec8123b5700b800281be38674700d2f77592a414cace315
-
Filesize
22KB
MD5d88804fe8d8d64b5033a4662258fc536
SHA1fc059db48122c9a0abc5d5c49ca59e2ddbaa6f38
SHA2568e67ccf37f5ae252c63ce2595fa5b6f185588932d2511f1b6508b48dde3ae9c7
SHA5120cc5e350c0025a89f0f22fd307eb13b7e50c79cab4196eff1a60f464713324c2d60edb5e9a352f925a8f51a4caaa18bdf9184b0db140802142479872a369f69a
-
Filesize
809KB
MD594d86e51d8f55a38484c0147f5a4639a
SHA1f3eb5147cca4067c43033280ab7b24b6843c7047
SHA2562bd965f29bf25dfa230be112a130a519937c00e02c498dde8d67ae4d3258de99
SHA512e26370075cc154c12388ff1cbdaa74643c020d21ae6e17d7a9ee0e49e8e7365e35c58e1cd8478fe6bf81f2475d9dbcfd1296f69f4e7324f57a6dd5d26ea26c71
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1.1MB
MD553f178ea0c14b901bc30cc22687d384d
SHA1b27c9ced6419575d18e0be9a79985a1937a0e8c9
SHA256f2b707c3cf25fd49571811650b22df7f568b5cdc0c83988094599d0ece04e6c2
SHA51202aa780af3f9d7cac30dab4718d3e6ec8a71945e022e0f56804f7016396ee2068df018f461b05c580e2555ed5de1c139a9cd30bae3475b4cd7c5ac19b284ea3d