Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 11:59
Behavioral task
behavioral1
Sample
71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe
Resource
win10v2004-20241007-en
General
-
Target
71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe
-
Size
974KB
-
MD5
07daec0d8550028774ecfcb029af91d3
-
SHA1
558e715678a7e3ad69b5f93fa34a09456ed48c6c
-
SHA256
71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22
-
SHA512
36425934f00b3f65a202e001c5e4e9e11c6859b54320c337e5b1c186cf3a5c04495e042fd709b87790e2e321f78f5f0d2a0c2386d0a6dac5ba53003fa2f2be62
-
SSDEEP
12288:fMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9aKGWasGWaMGWa85:fnsJ39LyjbJkQFMhmC+6GD9zGEGEG8
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Processes:
resource behavioral1/files/0x0006000000019345-89.dat behavioral1/files/0x000a000000017355-100.dat -
Executes dropped EXE 3 IoCs
Processes:
._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exeSynaptics.exe._cache_Synaptics.exepid Process 2308 ._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 2756 Synaptics.exe 2440 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
Processes:
71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exeSynaptics.exepid Process 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 2756 Synaptics.exe 2756 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
._cache_Synaptics.exeEXCEL.EXE71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exeSynaptics.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 2536 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe._cache_Synaptics.exedescription pid Process Token: SeDebugPrivilege 2308 ._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe Token: SeDebugPrivilege 2440 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
EXCEL.EXEpid Process 2536 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exeSynaptics.exedescription pid Process procid_target PID 2328 wrote to memory of 2308 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 31 PID 2328 wrote to memory of 2308 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 31 PID 2328 wrote to memory of 2308 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 31 PID 2328 wrote to memory of 2308 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 31 PID 2328 wrote to memory of 2756 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 32 PID 2328 wrote to memory of 2756 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 32 PID 2328 wrote to memory of 2756 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 32 PID 2328 wrote to memory of 2756 2328 71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe 32 PID 2756 wrote to memory of 2440 2756 Synaptics.exe 33 PID 2756 wrote to memory of 2440 2756 Synaptics.exe 33 PID 2756 wrote to memory of 2440 2756 Synaptics.exe 33 PID 2756 wrote to memory of 2440 2756 Synaptics.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe"C:\Users\Admin\AppData\Local\Temp\71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe"C:\Users\Admin\AppData\Local\Temp\._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
974KB
MD507daec0d8550028774ecfcb029af91d3
SHA1558e715678a7e3ad69b5f93fa34a09456ed48c6c
SHA25671d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22
SHA51236425934f00b3f65a202e001c5e4e9e11c6859b54320c337e5b1c186cf3a5c04495e042fd709b87790e2e321f78f5f0d2a0c2386d0a6dac5ba53003fa2f2be62
-
Filesize
29KB
MD55cb1419a1c6c24f57c5d75bbe78b7351
SHA1707c81b165a1532dcd7022bed359e1ba23e473d5
SHA256ae63fe53dd3af24b3226d4e5ee4810084abdf7b79173cc585c7b4207382eaaaf
SHA51230ad4abb5ebd10efa536cab886ef5b3f21a5f8cd56c31a3e901fe4dbaa1ee1aaa6554f1c72f330f763b8c6293187ccd34d1215958956c500e3293861f7ca2870
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
24KB
MD5a7b033ebc460bd314f35ec708e502bfb
SHA1b27b453668412f9beada79e655ea02f9949b0f4a
SHA256da5edae713cd4d51a3624b878e9b3576e5d45803a88b28ca56926380d15819ee
SHA5121918615d3ab9dc70340172577be16c2ab835b818a390983b9a260bbd13df08323558a2b624a570132de8d5c22ef1a7bfc1c83fce3c4775e71b019488472f2a53
-
Filesize
26KB
MD514d662d911a76c22ab247dd6d8dd3730
SHA144d47d006439deea31f25c330d14316874607ab4
SHA2565ccd8612b580a18fae14e7d15f817fea58181db36f24eb67fee87be84f5310f6
SHA512100a82d7df38682d737ec6f0673173bb857a43d95a92f49d8df46543ffc0e07e079e2b86d6d73c1ca739751cc54fde1520afdd6c0ec6aa8a8350315d3bfe3f2a
-
\Users\Admin\AppData\Local\Temp\._cache_71d8c335ea6acd8127bfa406898544dc17ce83e11841830e2338384feb72ef22.exe
Filesize221KB
MD546b5337e41d74cd950d20116157be4a6
SHA1a5081dfbd08b173e3c29ebc044a297d300e8fe61
SHA256ae55581bb635ede226ebe82211b0e137df14de5924d01573bea62ce5976f2fd3
SHA5123c24ac60e1889fc7676d49a5bb6a329b30ba29dbd2b9d04190f4235877ad3f9e975e697a3bda3c522c17172a035262552c939b8486ebf1a99f851d0754810f75