Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 20:00
Behavioral task
behavioral1
Sample
354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe
Resource
win10v2004-20241007-en
General
-
Target
354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe
-
Size
1.2MB
-
MD5
d345e7c4091d9006f33c117a57051360
-
SHA1
a845ddbb6cc70d28c72eb3e509dda1f21ce49758
-
SHA256
354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638
-
SHA512
2740ee8197db55b67bc5c55877e8dab33d56fd4333b24d7a6e5574f020dc7f0f91ec95823b5fb8bb7599e0630d5109d644366b2c2d11d09706410da685344c8a
-
SSDEEP
12288:DMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9wpHlFVIW6jiznKMvSiA9j:DnsJ39LyjbJkQFMhmC+6GD9HjaQ
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Executes dropped EXE 3 IoCs
Processes:
._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exeSynaptics.exe._cache_Synaptics.exepid Process 2896 ._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 2792 Synaptics.exe 2672 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
Processes:
354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exeSynaptics.exepid Process 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 2792 Synaptics.exe 2792 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Synaptics.exeEXCEL.EXE354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 2260 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
._cache_Synaptics.exepid Process 2672 ._cache_Synaptics.exe 2672 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
._cache_Synaptics.exedescription pid Process Token: SeDebugPrivilege 2672 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
EXCEL.EXEpid Process 2260 EXCEL.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exeSynaptics.exe._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exedescription pid Process procid_target PID 1600 wrote to memory of 2896 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 30 PID 1600 wrote to memory of 2896 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 30 PID 1600 wrote to memory of 2896 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 30 PID 1600 wrote to memory of 2896 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 30 PID 1600 wrote to memory of 2792 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 31 PID 1600 wrote to memory of 2792 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 31 PID 1600 wrote to memory of 2792 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 31 PID 1600 wrote to memory of 2792 1600 354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 31 PID 2792 wrote to memory of 2672 2792 Synaptics.exe 32 PID 2792 wrote to memory of 2672 2792 Synaptics.exe 32 PID 2792 wrote to memory of 2672 2792 Synaptics.exe 32 PID 2792 wrote to memory of 2672 2792 Synaptics.exe 32 PID 2896 wrote to memory of 2216 2896 ._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 33 PID 2896 wrote to memory of 2216 2896 ._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 33 PID 2896 wrote to memory of 2216 2896 ._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe"C:\Users\Admin\AppData\Local\Temp\354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2896 -s 6403⤵PID:2216
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d345e7c4091d9006f33c117a57051360
SHA1a845ddbb6cc70d28c72eb3e509dda1f21ce49758
SHA256354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638
SHA5122740ee8197db55b67bc5c55877e8dab33d56fd4333b24d7a6e5574f020dc7f0f91ec95823b5fb8bb7599e0630d5109d644366b2c2d11d09706410da685344c8a
-
C:\Users\Admin\AppData\Local\Temp\._cache_354e20389faa4b6052407ada3359350e64106e5eccb904ccfdadf59db44fd638N.exe
Filesize464KB
MD5e38df80bf8404eea3733a08d6d6cb0b3
SHA1ebe4d0062220e79b0f9dfe41ff84a2f842e93a37
SHA256cabf7dd3cbb0f59818edbb2ab4273e37d7f5645ed7ab4cce74b488730fcb115c
SHA512e878deeb0b2150c1f3e189d86ff22bbc2ce9156a1c2ca879bff86a9c3d550c72442d48ad3f8a60bf95dca3748c12dfa6cc624b9f1f62a92fe3acef2327b70413
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
20KB
MD5a13dad10bd22fd0b5cb769195587a157
SHA110f0588ebd7129f9eaf64e49fbd6fb207701f166
SHA2563decf8751a021b9c1a7636c2eaf5569a4b08f22e18ccfc36fb998eaea2aa66b4
SHA512f4faf9505b521fef4616771a7b36129de66590970802abbe12c5466b279bff9a145a1515b40966533ea2296c6bafdda7f404f1d60cecd806e78fa2594a490de4
-
Filesize
22KB
MD5141c1bf4a82b2c3dbf3b55e2df5ca9b7
SHA1fb1a43448e3aad10ace5c47e757ca4220de4b830
SHA25656494713d27fa6319c23d4b98f46597bb93656b4e1378650cbaacea59412ca5b
SHA5127bd8c40219b21a86dbe97736933c6ca129b59baa140d90270999fef9100091cba66afe1f666200ccd1eb101def99d1a46853f0fafc6fcc5ca0041081578dc428