Analysis
-
max time kernel
111s -
max time network
100s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 21:08
Behavioral task
behavioral1
Sample
bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe
Resource
win10v2004-20241007-en
General
-
Target
bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe
-
Size
974KB
-
MD5
6cc7cc8aaf0b53de841f7eab712bc9b0
-
SHA1
3f32bc2bd8e149dd87bedb9e1b15b4b0a73e28cd
-
SHA256
bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164
-
SHA512
64d102d89f6c73fce7625dbf3e8a3152a4a79deae47036a586313958b86ef405a011b1927c92113b45634bb4e73ca654090164679b31158cfc9e2043356f3d2a
-
SSDEEP
12288:fMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9aKGWasGWaMGWa8j:fnsJ39LyjbJkQFMhmC+6GD9zGEGEGk
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Executes dropped EXE 3 IoCs
Processes:
._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exeSynaptics.exe._cache_Synaptics.exepid Process 2572 ._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 1816 Synaptics.exe 3016 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
Processes:
bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exeSynaptics.exepid Process 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 1816 Synaptics.exe 1816 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exeSynaptics.exe._cache_Synaptics.exeEXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 1640 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe._cache_Synaptics.exedescription pid Process Token: SeDebugPrivilege 2572 ._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe Token: SeDebugPrivilege 3016 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
EXCEL.EXEpid Process 1640 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exeSynaptics.exedescription pid Process procid_target PID 2556 wrote to memory of 2572 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 31 PID 2556 wrote to memory of 2572 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 31 PID 2556 wrote to memory of 2572 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 31 PID 2556 wrote to memory of 2572 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 31 PID 2556 wrote to memory of 1816 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 32 PID 2556 wrote to memory of 1816 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 32 PID 2556 wrote to memory of 1816 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 32 PID 2556 wrote to memory of 1816 2556 bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe 32 PID 1816 wrote to memory of 3016 1816 Synaptics.exe 33 PID 1816 wrote to memory of 3016 1816 Synaptics.exe 33 PID 1816 wrote to memory of 3016 1816 Synaptics.exe 33 PID 1816 wrote to memory of 3016 1816 Synaptics.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe"C:\Users\Admin\AppData\Local\Temp\bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
974KB
MD56cc7cc8aaf0b53de841f7eab712bc9b0
SHA13f32bc2bd8e149dd87bedb9e1b15b4b0a73e28cd
SHA256bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164
SHA51264d102d89f6c73fce7625dbf3e8a3152a4a79deae47036a586313958b86ef405a011b1927c92113b45634bb4e73ca654090164679b31158cfc9e2043356f3d2a
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
25KB
MD50f986b5ec14cfbe1ccbc5d04645f4715
SHA187b72f9e0c394d738d7888cd435f79b83f633ead
SHA2562a1a908a75131fa120a31ec7bdecf0ef86d41e0ec395dcd2e180f8320f076dcf
SHA512a2de8b07d0e3e7a0871caf348e1fc7e520b7d3fb400f51374d8705c77a30f976ceeae62decb473f543308b7d9e3c6372bde8f05e64743c4e52e6d52f296c2d68
-
Filesize
21KB
MD5f4f3e086dffd430a3a8b60c74abba22e
SHA178141013beb92310e77fde395acbf3bfae8d7fb4
SHA256ae70d99521cdd5a5b817301d184e6179606da8e758e99ae474be83aedf662fbe
SHA5128f2a12a0de4fd9643a0bd13a7d017a739a0e92a0f847b0561ea56b9f0c299769735f49471f5c41a77331c12e3a74c19f2378cae527ce3bef8b6e438bcfbf55aa
-
Filesize
27KB
MD5cc26ba122947e6ec8e14fdd4fd3ac68c
SHA1b926743c9c9cddbc9de83da033cefc216d8b1b65
SHA256dae668ccd136b4dffa9ca68d10618a36f177831ed2c287e2bc4b4169353f60bf
SHA5122b2580f2707852d979bea97dfc5a507d23f58307822f33746a32a27a9b35838e01b0cb2c4d5dcb8071137f38e023551b81bcef31a50f5cbfe8aa410990801065
-
Filesize
25KB
MD5845c5f12a88d77c19339c714b8594475
SHA14342e9dfda7cc75aee6b833d7e3d70820769dd49
SHA256a57c1d76e09917eed5b93921df0df9d26fa63619c0f40397372074b339b43d8f
SHA5126da11803d323cd538137e8235c8e6435c77e3c43e02d7c414b70c957a7c045ee0d0b43877df72f4666348d6c8e68b8134e3f0da40d73a8d51de68cc2267c42e6
-
Filesize
165B
MD5ff09371174f7c701e75f357a187c06e8
SHA157f9a638fd652922d7eb23236c80055a91724503
SHA256e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8
SHA512e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882
-
\Users\Admin\AppData\Local\Temp\._cache_bb171e79081a821dafa8509ddf343c838968b5e5c598379ec25fdd5e28a34164N.exe
Filesize221KB
MD546b5337e41d74cd950d20116157be4a6
SHA1a5081dfbd08b173e3c29ebc044a297d300e8fe61
SHA256ae55581bb635ede226ebe82211b0e137df14de5924d01573bea62ce5976f2fd3
SHA5123c24ac60e1889fc7676d49a5bb6a329b30ba29dbd2b9d04190f4235877ad3f9e975e697a3bda3c522c17172a035262552c939b8486ebf1a99f851d0754810f75