Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 05:41
Behavioral task
behavioral1
Sample
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe
Resource
win10v2004-20241007-en
General
-
Target
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe
-
Size
3.5MB
-
MD5
419261a8cdf19560d4a39ab434ee5270
-
SHA1
dabae0f912f2d85f74f4461fb4dd813e6fe1b3d5
-
SHA256
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176da
-
SHA512
6ec51e4ea5d66b3fe39528f8074414e46f4212033308b57921a7b56570d45c8b60e18d19ac090c171239a423f5e65fa9ea035a26671286aea262616569437878
-
SSDEEP
49152:insHyjtk2MYC5GDrzKT4qsEEXJeHuvokx7vDKo80wkSu2l/qtSupzeB/:insmtk2a+K1rOvoqa/Vr/uteB/
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exeSynaptics.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
Processes:
._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exeSynaptics.exe._cache_Synaptics.exepid Process 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 1012 Synaptics.exe 2860 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exeSynaptics.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exeSynaptics.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 784 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe._cache_Synaptics.exedescription pid Process Token: SeDebugPrivilege 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe Token: SeDebugPrivilege 2860 ._cache_Synaptics.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe._cache_Synaptics.exepid Process 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 2860 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
EXCEL.EXEpid Process 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exeSynaptics.exe._cache_Synaptics.exe._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exedescription pid Process procid_target PID 1124 wrote to memory of 512 1124 c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 86 PID 1124 wrote to memory of 512 1124 c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 86 PID 1124 wrote to memory of 1012 1124 c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 88 PID 1124 wrote to memory of 1012 1124 c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 88 PID 1124 wrote to memory of 1012 1124 c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 88 PID 1012 wrote to memory of 2860 1012 Synaptics.exe 89 PID 1012 wrote to memory of 2860 1012 Synaptics.exe 89 PID 2860 wrote to memory of 1680 2860 ._cache_Synaptics.exe 93 PID 2860 wrote to memory of 1680 2860 ._cache_Synaptics.exe 93 PID 2860 wrote to memory of 2944 2860 ._cache_Synaptics.exe 94 PID 2860 wrote to memory of 2944 2860 ._cache_Synaptics.exe 94 PID 512 wrote to memory of 4628 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 96 PID 512 wrote to memory of 4628 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 96 PID 512 wrote to memory of 4388 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 97 PID 512 wrote to memory of 4388 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 97 PID 512 wrote to memory of 2132 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 98 PID 512 wrote to memory of 2132 512 ._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe 98 PID 2860 wrote to memory of 2232 2860 ._cache_Synaptics.exe 99 PID 2860 wrote to memory of 2232 2860 ._cache_Synaptics.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe"C:\Users\Admin\AppData\Local\Temp\c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe"C:\Users\Admin\AppData\Local\Temp\._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -version3⤵PID:4628
-
-
C:\Program Files\Java\jdk-1.8\jre\bin\java.exe"C:\Program Files\Java\jdk-1.8\jre\bin\java.exe" -version3⤵PID:4388
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -version3⤵PID:2132
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -version4⤵PID:1680
-
-
C:\Program Files\Java\jdk-1.8\jre\bin\java.exe"C:\Program Files\Java\jdk-1.8\jre\bin\java.exe" -version4⤵PID:2944
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -version4⤵PID:2232
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD57b02d7e5fa5a7a8163fed80bd4a5e058
SHA19b007e462a1d805709b1a7994ca0a0ba333eaa2d
SHA256690e24874a546857671f63798f2142e017c211528243a03c6e5dee9ff7b40681
SHA5128e075984322bdbd65b2048ce976a70c8b976c8893a6a66b836ff0a59de968694e09dbf65a8067adf96c1a43be3a78102be22d92564785f19cd306469a6f01ea4
-
Filesize
50B
MD536b34f314e980815d065b6b309043205
SHA1160bcd4a8b0597c24e72d842a249052a19d13435
SHA2565c548e5abcb93948c0b2d90337d2f2281325b9f082b16cea022bf3ffe8db36c8
SHA51272831f80fb0c3662676cea784bdba25fb2c099aa5b9ace7e3d5bf97e78eed9359e72706e1634f23edd53494008c25da7dfd99a5f2add716e66538e4eb4c78b82
-
Filesize
3.5MB
MD5419261a8cdf19560d4a39ab434ee5270
SHA1dabae0f912f2d85f74f4461fb4dd813e6fe1b3d5
SHA256c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176da
SHA5126ec51e4ea5d66b3fe39528f8074414e46f4212033308b57921a7b56570d45c8b60e18d19ac090c171239a423f5e65fa9ea035a26671286aea262616569437878
-
C:\Users\Admin\AppData\Local\Temp\._cache_c414b0f8befd8e0a57bb386fa68d5cea17d21b3c5f2cb1e44474cae46f1176daN.exe
Filesize2.8MB
MD5e9580249182c0d7e81ee1c30154731b4
SHA17a9ca8f420d59b3cd45c188ce0f87bcae91e8d20
SHA25603342485feb128ab14e35d84d9f48d428c9d8774b145dcd8d520baacd4aef92b
SHA512c29d7947b07bbc03b66709257e9509761abba992a30bb1a60e09c31eca764314b95dca11a28e0ffc1b93c62548c06660fa05821ab6a74137cbed8185581a19a2
-
Filesize
31B
MD567bfcfc208d787e99ca8ea4801117538
SHA1f7b82fe95f72e953e2d2b7fe4aa879a7e4eba2b7
SHA2569a64e96548ed95ab1e5d69f36cc0313ab399e517ce2ef6dbad8e56ba47090d46
SHA5128311a07b8f17de515e4917b109cce69569bc136ae1456acd7d6f9a069823e3bd0466282db53a4dfc0b88507772bfb6521fe5179fbd759d2bf8d3c692d370440b
-
Filesize
22KB
MD54cfe657ac70877a07080b7745da1e5f0
SHA1db3e2dfe468187e937c1022eb0f54bc4906dc7d9
SHA2560e07b36fc8145698cb59cd7451cc30d5e6602d8d241cf9ee6a181b898d3f2d8d
SHA5122605d10988159fe8c33584bc03474e90fc2127c8b3ac09f8cf61c29e3b52c2cb9d6d5ad839550fa35811d9db2629d93d63bb9e0e23af012367b5d54fb664bb59
-
Filesize
4KB
MD5454a3ab6f3a5c2aecf9b096738b3a3d1
SHA119bceeca5b72622126983e8df13f991d64266004
SHA2565ee6c538dd551591a5a2550a9a248b479153ce8d34bb84f251f2bc9acb56a901
SHA5121772a47cd5d7d6bcd333488e87396bd2809bd7167bbe5a207bd2a7cb1f81d3313dfdad5c43b8414cd8322a144f9b89b61edeb0535e6ebfba92ab04b3dcfa50d9
-
Filesize
37B
MD54f990c7279da15871f1db28fb9254310
SHA1dc4de02617ab920c72e749b47f4ff30ca53129ef
SHA256918a673cbe67395b50006ab5b22feb91eb8de70d0a38b30a37499b8a16641a34
SHA5123391489e902fb306a2580987d060124ef640e3967575ef15ff236aa0be554a9462e6e935144eed8aeb86399da4329d12e194c58afba49a8e989938a132bf5f71
-
Filesize
88B
MD536d7b4a54a5545e673c2a155032f1bae
SHA173a1a440bbdaed38fae625fcf35fabfa5344903d
SHA256d1b8b1e3a1be908136b18d5b3aff5f62cb8feea0db5131c9f66362195cd7c6f6
SHA512f1837f9e7055beec745022cbd05019456f9e14e0d9be80f0ee3fd8b19713d2172a1eca0efba14dc005f7ff0fe5ebb95dc5ef3aa7969a46d6ce08debd26c22937
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04