Analysis
-
max time kernel
13s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
16-02-2025 13:36
Static task
static1
General
-
Target
start.exe
-
Size
1.2MB
-
MD5
fd57bed035b52af3f76c38dd3734d488
-
SHA1
980b619a20a29c22c988c8da5aeefefef5ac8331
-
SHA256
ae9f91672d7669b9db7e822d9d914df15d52cd7a70a6c97751031d960a940c52
-
SHA512
76c9fa92d883a0dbd5b976eb4be768d9e679bc21f9182eee11c84890e0382240355bfc2d61597dc37f73cdae463d2b3aee2bde0210dc19a4bec87cc22a20ae1b
-
SSDEEP
24576:uuDXTIGaPhEYzUzA0JAHh4pXmqkanlqSyThu2PpCo/CJxkGI+Rz+O9j:hDjlabwz9JAHh4pXmo2RhCJnzFj
Malware Config
Extracted
xworm
66.118.245.221:3333
-
Install_directory
%AppData%
-
install_file
Windows.exe
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/files/0x0008000000023e14-27.dat family_xworm behavioral1/files/0x0008000000023e17-39.dat family_xworm behavioral1/memory/2920-104-0x0000000000760000-0x0000000000778000-memory.dmp family_xworm behavioral1/memory/3904-163-0x0000000000400000-0x00000000004D2000-memory.dmp family_xworm behavioral1/memory/3316-280-0x0000000000400000-0x00000000004D2000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation boost tool.exe Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation Windows.exe Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 6 IoCs
pid Process 456 boost tool.exe 4632 start.exe 3904 Windows.exe 2920 ._cache_Windows.exe 3316 Synaptics.exe 4000 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Windows.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Windows.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1616 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2920 ._cache_Windows.exe Token: SeDebugPrivilege 4000 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1616 EXCEL.EXE 1616 EXCEL.EXE 1616 EXCEL.EXE 1616 EXCEL.EXE 1616 EXCEL.EXE 1616 EXCEL.EXE 1616 EXCEL.EXE 1616 EXCEL.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3652 wrote to memory of 456 3652 start.exe 87 PID 3652 wrote to memory of 456 3652 start.exe 87 PID 456 wrote to memory of 4632 456 boost tool.exe 89 PID 456 wrote to memory of 4632 456 boost tool.exe 89 PID 456 wrote to memory of 4632 456 boost tool.exe 89 PID 4632 wrote to memory of 2036 4632 start.exe 91 PID 4632 wrote to memory of 2036 4632 start.exe 91 PID 3652 wrote to memory of 3904 3652 start.exe 93 PID 3652 wrote to memory of 3904 3652 start.exe 93 PID 3652 wrote to memory of 3904 3652 start.exe 93 PID 3904 wrote to memory of 2920 3904 Windows.exe 96 PID 3904 wrote to memory of 2920 3904 Windows.exe 96 PID 3904 wrote to memory of 3316 3904 Windows.exe 97 PID 3904 wrote to memory of 3316 3904 Windows.exe 97 PID 3904 wrote to memory of 3316 3904 Windows.exe 97 PID 3316 wrote to memory of 4000 3316 Synaptics.exe 98 PID 3316 wrote to memory of 4000 3316 Synaptics.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\boost tool.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\boost tool.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\start.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\start.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\8935.tmp\8936.tmp\8937.bat C:\Users\Admin\AppData\Local\Temp\RarSFX1\start.exe"4⤵PID:2036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Windows.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Windows.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\._cache_Windows.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\._cache_Windows.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59658e7bcdc468c12d1b57bfb57058f2a
SHA18276b50887d1fa5c7ad3e187ee5791919acafccf
SHA256cf08cbb718880b8b67e16042e557a27c1006857a703cd481885785f81da8fb26
SHA512b1657b1e05298bd68883976a169128ad413050a9ac9c3ed447dfeb9fc4905a3ed6eb7ad804106abcf4b19670428ce61ba30eeac3ad0b735e086241b7e29d6997
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
22KB
MD5b9523152bea36ab1b73dbe3692ad4a11
SHA19e4f3dac8c4dc4df2c712bd3e4cbdbdf99377aa9
SHA256f005b33adf28ce5a8d175ad3de84794ff65a7c92dab792192e9aad09151c870a
SHA512341e3119998f453d894278d317ee5ce14c105cbfff1c5a471adfecfb1de7bc14ca4ce5c444f08fa3b3b6c7b07412b484ebf79d01009a55259e7c4cc0e19e7963
-
Filesize
70KB
MD5c9959276bd9cfbc4349839934ce540e6
SHA13d9aedb2281fb99895c02021bbb8c8c71f263c59
SHA256cba8acb61bca2c091ae98b48944ba8f6f502d376fde326b0bb45dc72bb4c44f6
SHA512bb6540a76302c5f8ce0a887521340570d2827601fe79c87e1af1ee1b9d035b6e9b4829f5fc4d93a4b3443b050d82042c2a92f7912383bda0d75b123467546276
-
Filesize
815KB
MD5fb4bd5a854eeaf29af3fadda66fe67d2
SHA1c476889457e86579894c8c4ef485acb7366db51c
SHA256aa34e3648324178b6cf26e15920ee20c61a20e875f472fbd87fc7f6dab8aa397
SHA512766de8a06bacbf41b6c671ce3ca440b5cae59574a7e962314b542b1fdbd1e0ea73dc0b49cc8cbb63bbe1396484d827ca76c94ac663544270a7be5bf67bdd5cc4
-
Filesize
483KB
MD54e0b4bc54353474ddcdb9a9d517bd00f
SHA1137014cd0cb2419a3938a15ad195f742eda64511
SHA256c3bc37f9260fab5da30856527063e3e948b7b7fbdc6eb84f2122424d851feba3
SHA51245bac1de8b9cf969cefaf20baedfa1e5a4ffe2af3d6060e3f1c3f2293b4b115df3fa63d890f207e2ca3e1ab65b84df0db7b2c1ed1eec1956aa8adc60f34819d2
-
Filesize
89KB
MD516e4ffd17740520fe44a6a286a42603f
SHA1e974101d2f5b411cdb891c0ff866a355e4410c85
SHA2565c421b651d3b627ced181bb988b2e708c0c5533f0bc6147746f61eee6f40c4c5
SHA5123091193ac27a4d760d6a1e6439241c06115d81831358ef332d29df8947af975b2a562b4e89269d8b150cfb39507d755ef7b2e49ed9074e71cd058c4342ab7d70