Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 20:43
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper.exe
-
Size
1.5MB
-
MD5
d4a03084464e8fc23beea44ad84d065f
-
SHA1
9db22b5630e09a42898ef2da5df0a745886bc912
-
SHA256
5154019f133eb1d0673898bd2751222c5c540f0575b40e22ae24be1e5dd03d6b
-
SHA512
ee9e0d4c32443e4bed9da30d07812270c96b2e54a8c1e1bfffbcf746617c9366dcc87ec9004da3d6d5fac94a864ccdf890d4b6e65d74610a46f24c6b8d6d0caf
-
SSDEEP
24576:ynsJ39LyjbJkQFMhmC+6GD9O+ubYHYqRoAQpjFVG0HXqlF4u4:ynsHyjtk2MYC5GDauoAQpjGPl4
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 4288 ._cache_Bootstrapper.exe 2560 Synaptics.exe 2616 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Bootstrapper.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 8 pastebin.com 9 pastebin.com 10 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Bootstrapper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4008 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4288 ._cache_Bootstrapper.exe Token: SeDebugPrivilege 2616 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE 4008 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5064 wrote to memory of 4288 5064 Bootstrapper.exe 85 PID 5064 wrote to memory of 4288 5064 Bootstrapper.exe 85 PID 5064 wrote to memory of 4288 5064 Bootstrapper.exe 85 PID 5064 wrote to memory of 2560 5064 Bootstrapper.exe 87 PID 5064 wrote to memory of 2560 5064 Bootstrapper.exe 87 PID 5064 wrote to memory of 2560 5064 Bootstrapper.exe 87 PID 2560 wrote to memory of 2616 2560 Synaptics.exe 88 PID 2560 wrote to memory of 2616 2560 Synaptics.exe 88 PID 2560 wrote to memory of 2616 2560 Synaptics.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\._cache_Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Bootstrapper.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5d4a03084464e8fc23beea44ad84d065f
SHA19db22b5630e09a42898ef2da5df0a745886bc912
SHA2565154019f133eb1d0673898bd2751222c5c540f0575b40e22ae24be1e5dd03d6b
SHA512ee9e0d4c32443e4bed9da30d07812270c96b2e54a8c1e1bfffbcf746617c9366dcc87ec9004da3d6d5fac94a864ccdf890d4b6e65d74610a46f24c6b8d6d0caf
-
Filesize
797KB
MD586bf094b70901e55a281e0a0683dd8b3
SHA124afc916d186facaf7885363bf335e3e5b7d69b9
SHA2562a4255d739e42838d49159d7228952b512a2c8ccb6f4b0c8d35543912130dac6
SHA5122f33349c13f7778869f4e200380acd9c12e41a981a30005ad01aa8c29442d9bfdfb2a76a1b589be1efb2e4a314cbdf92f691a12b0fa487af4160e7d87ff25e56
-
Filesize
24KB
MD57f07f550e00e9b56ecc3b2b4cb2e9e72
SHA12e475a248a9e079d6a3bef743aa7ef1a04686eb0
SHA2568d7e63c7d6b5a5c4beeac86b2aac5df52d26ff0a327a81eb6897100fcfd29a6e
SHA512a9fa4aa3ece845ad31e024f03b095b5b03966663563aaf137f3a47b27a39a23ea42d324d453c67e54eb18b2d4ff1447217bbe75b6b2d493dc9ad61353a23d5dc
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04