Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 04:31
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Loader.exe
Resource
win10v2004-20241007-en
General
-
Target
Loader.exe
-
Size
2.6MB
-
MD5
9312f8185610b599fbab610623562c65
-
SHA1
284595f0151a56537c5a02e708b072c43123ab30
-
SHA256
251b00319baa0ea6716fef69f337f1bfbb2697b682d7094c0429e5004b11502b
-
SHA512
cbf640cffb541c128383ecc4a31bcaae6d2ddd6bd20daa5f8c92791281523802497a5e69756c8041e67d4524a9e66fce8f6e6b8810689d6078e93a16dbb6baaa
-
SSDEEP
49152:InsHyjtk2MYC5GDECG4hRrwCG4hdrHITYbNbNWo4kSH3OqtwIjkqXfd+/9AhD:Insmtk2aZCG4hRECG4hdLIT4bNJFY3OM
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 3780 ._cache_Loader.exe 4048 Synaptics.exe 2616 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ._cache_Loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ._cache_Loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion ._cache_Loader.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Loader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2320 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3780 ._cache_Loader.exe Token: SeDebugPrivilege 2616 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2320 EXCEL.EXE 2320 EXCEL.EXE 2320 EXCEL.EXE 2320 EXCEL.EXE 2320 EXCEL.EXE 2320 EXCEL.EXE 2320 EXCEL.EXE 2320 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 920 wrote to memory of 3780 920 Loader.exe 83 PID 920 wrote to memory of 3780 920 Loader.exe 83 PID 920 wrote to memory of 3780 920 Loader.exe 83 PID 920 wrote to memory of 4048 920 Loader.exe 84 PID 920 wrote to memory of 4048 920 Loader.exe 84 PID 920 wrote to memory of 4048 920 Loader.exe 84 PID 4048 wrote to memory of 2616 4048 Synaptics.exe 85 PID 4048 wrote to memory of 2616 4048 Synaptics.exe 85 PID 4048 wrote to memory of 2616 4048 Synaptics.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\._cache_Loader.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Loader.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD59312f8185610b599fbab610623562c65
SHA1284595f0151a56537c5a02e708b072c43123ab30
SHA256251b00319baa0ea6716fef69f337f1bfbb2697b682d7094c0429e5004b11502b
SHA512cbf640cffb541c128383ecc4a31bcaae6d2ddd6bd20daa5f8c92791281523802497a5e69756c8041e67d4524a9e66fce8f6e6b8810689d6078e93a16dbb6baaa
-
Filesize
1.9MB
MD5642be5ba47f59f56b1e8409b54ae78ca
SHA137fb49ce8927d9cf46afbe15ec67bc0ac0833376
SHA256ab549bf47c08184f8ab98f8df682c394048771096ad5d436ddd950e550517a2c
SHA5122da1440d6e30b31b975460a16727841a681c970d05a80e4fc30b616b1e53e511898720fb3e148a0cd9a6ba4b1b8ba28a68dc601621f4898c6dd572ce7a81e096
-
Filesize
24KB
MD51a51142e77b2f1cb43ed78c0e64c1bf8
SHA14cb37bbf49f47e8055d379531058407b63206484
SHA256a39ca157f73f886213e78b0c2ce5298c71dd3829b787c4e5bef802b72c973649
SHA51234184eea46ad3426ac26597a0493d479c0bf77ddafc05dfc50acf7cca75f52d3a3a59debdfc850b990aa390ded62edbf87f2457d90089821b19f81e80c74a4ba
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04