Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 17:41
Static task
static1
Behavioral task
behavioral1
Sample
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe
Resource
win7-20240903-en
General
-
Target
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe
-
Size
9.7MB
-
MD5
ab44ddf2ab8b96d5800cdf8750a7d3b0
-
SHA1
610ffbe93f0f29c5e57a8ddd760f8c6555fbfc90
-
SHA256
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732
-
SHA512
16d0876d033c2c31c426005d6d82ab49427e93533f436275de72ba9339d4e392317e9c546abad2e6dbb7b6bddf7955134eba89cd7e5f4d10725228adfaf91f58
-
SSDEEP
196608:llCUIBjwlCUIBjGlCUIBj0lCUIBjHlCUIBj5lCUIBj:rGBj4GBjOGBjEGBjFGBjHGBj
Malware Config
Extracted
darkcloud
https://api.telegram.org/bot7791323838:AAE3VAK5D-6z6zW2W49g82tPlNqRUAWW6SI/sendMessage?chat_id=6595599138
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Darkcloud family
-
Xred family
-
Executes dropped EXE 4 IoCs
Processes:
._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exeSynaptics.exeSynaptics.exe._cache_Synaptics.exepid Process 2748 ._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 1328 Synaptics.exe 2436 Synaptics.exe 2952 ._cache_Synaptics.exe -
Loads dropped DLL 6 IoCs
Processes:
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exeSynaptics.exepid Process 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 2436 Synaptics.exe 2436 Synaptics.exe 2436 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exeSynaptics.exedescription pid Process procid_target PID 1744 set thread context of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1328 set thread context of 2436 1328 Synaptics.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Synaptics.exe._cache_Synaptics.exeEXCEL.EXEd07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exed07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exeSynaptics.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 1960 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exeSynaptics.exepid Process 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 1328 Synaptics.exe 1328 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exeSynaptics.exedescription pid Process Token: SeDebugPrivilege 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe Token: SeDebugPrivilege 1328 Synaptics.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe._cache_Synaptics.exeEXCEL.EXEpid Process 2748 ._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 2952 ._cache_Synaptics.exe 1960 EXCEL.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exed07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exeSynaptics.exeSynaptics.exedescription pid Process procid_target PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 1744 wrote to memory of 2240 1744 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 30 PID 2240 wrote to memory of 2748 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 31 PID 2240 wrote to memory of 2748 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 31 PID 2240 wrote to memory of 2748 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 31 PID 2240 wrote to memory of 2748 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 31 PID 2240 wrote to memory of 1328 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 32 PID 2240 wrote to memory of 1328 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 32 PID 2240 wrote to memory of 1328 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 32 PID 2240 wrote to memory of 1328 2240 d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe 32 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 1328 wrote to memory of 2436 1328 Synaptics.exe 34 PID 2436 wrote to memory of 2952 2436 Synaptics.exe 35 PID 2436 wrote to memory of 2952 2436 Synaptics.exe 35 PID 2436 wrote to memory of 2952 2436 Synaptics.exe 35 PID 2436 wrote to memory of 2952 2436 Synaptics.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe"C:\Users\Admin\AppData\Local\Temp\d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe"C:\Users\Admin\AppData\Local\Temp\d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2748
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2952
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.7MB
MD5ab44ddf2ab8b96d5800cdf8750a7d3b0
SHA1610ffbe93f0f29c5e57a8ddd760f8c6555fbfc90
SHA256d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732
SHA51216d0876d033c2c31c426005d6d82ab49427e93533f436275de72ba9339d4e392317e9c546abad2e6dbb7b6bddf7955134eba89cd7e5f4d10725228adfaf91f58
-
Filesize
23KB
MD578af86aa454865f3eeac67c2868c3916
SHA1f46020f8717b003d7ef4f4f0c25a9b9f513f2091
SHA25659b4725ca0e4c6989202c0c99ee10d2e9554fdfbfc61123346059f5a2592db48
SHA5122bfa74e8a14bd12112e2f2750eb443312c6e0ded9361d44af9a906938b41c416c913aa90b233a49ab7992d88d8367b88711af2f624e225f58060f63c409c274a
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
\Users\Admin\AppData\Local\Temp\._cache_d07f214246c81acfda423ed9d77f6ff5fb6e901897bfcab90b4a5acb66fe0732N.exe
Filesize412KB
MD5e01ba441b60c3b99317668c96dc4d261
SHA1891e0746e95d64c33267620da07c4c60170cc28e
SHA256fdda0e6a51c2bb59a620f073f6d0d15389884a6a8dcb7dbc39a4d0a723f76e49
SHA512d79555112e4af42e53ed332d4fff17b8afc40ebde18e7c6131ed6b721472321f1e2500c3878b3969f68a1f1a898575189d5af0c632c1ce3d74ded6820abd6f7c