Analysis
-
max time kernel
111s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 09:38
Behavioral task
behavioral1
Sample
eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe
Resource
win10v2004-20241007-en
General
-
Target
eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe
-
Size
1.2MB
-
MD5
e1b9ed324de56b60db705aaebab6e7f0
-
SHA1
27d98f67fee97133c484160eaf2587657237f90c
-
SHA256
eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755
-
SHA512
f406fff1fe0f0d1e719124a9732dc441d197cbdceb54a4d782a170084d5c9ad99b30b2a9e9718f82007d6e1ba4cbe14db18805e90971f2b781f2f00ca84c8462
-
SSDEEP
24576:znsJ39LyjbJkQFMhmC+6GD9LK9g0Qbj1Ihsv:znsHyjtk2MYC5GDpKS0GR/v
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Executes dropped EXE 3 IoCs
pid Process 1348 ._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 2908 Synaptics.exe 2384 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
pid Process 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 2908 Synaptics.exe 2908 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\CID\{D3558E25-821F3-72C3-8A52-54A482A54739} ._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\CID\{D3558E25-821F3-72C3-8A52-54A482A54739}\9C829219\2 = "159021122206117200165108097018043012143072010113" ._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\CID\{D3558E25-821F3-72C3-8A52-54A482A54739}\9C829219\2 = "184247108017042164043138105196050007165060111131" ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\CID\{D3558E25-821F3-72C3-8A52-54A482A54739}\9C829219 ._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\CID ._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2248 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1348 ._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe Token: SeDebugPrivilege 2384 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2248 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2272 wrote to memory of 1348 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 30 PID 2272 wrote to memory of 1348 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 30 PID 2272 wrote to memory of 1348 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 30 PID 2272 wrote to memory of 1348 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 30 PID 2272 wrote to memory of 2908 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 31 PID 2272 wrote to memory of 2908 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 31 PID 2272 wrote to memory of 2908 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 31 PID 2272 wrote to memory of 2908 2272 eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe 31 PID 2908 wrote to memory of 2384 2908 Synaptics.exe 32 PID 2908 wrote to memory of 2384 2908 Synaptics.exe 32 PID 2908 wrote to memory of 2384 2908 Synaptics.exe 32 PID 2908 wrote to memory of 2384 2908 Synaptics.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe"C:\Users\Admin\AppData\Local\Temp\eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112B
MD543358f4a1b59c42d34e80730be18ddf6
SHA13d58451bee0190597154740928eadb61245a71ac
SHA256e831f042b10f3712843ff91e339f63c83630bf73b88c840d905f1f165ad0129a
SHA5127913a895bbe202e60015f32851ff312d178d2a4d267d94aecd4b5ec26eb3e59e6396f36269d682352c3a265ae8cd12a55ca5d73c0435b23ac3f7519d93f407a2
-
Filesize
1.2MB
MD5e1b9ed324de56b60db705aaebab6e7f0
SHA127d98f67fee97133c484160eaf2587657237f90c
SHA256eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755
SHA512f406fff1fe0f0d1e719124a9732dc441d197cbdceb54a4d782a170084d5c9ad99b30b2a9e9718f82007d6e1ba4cbe14db18805e90971f2b781f2f00ca84c8462
-
Filesize
24KB
MD5eaff216021f27a3188ec299557c33589
SHA10ea02760009ab0fc39e28fc8aa46f66656c5d0d4
SHA256a16080a7bb4adb6dccdc3a1102e9461037cbbd21076cd0d5322b34ecd7b123e5
SHA5124e617ece543563aa6d509aca83c4306f20993a51cf235bfa5299a06065003f383a529d73c6f284f3b6d37e3d01cfe1e5d21ec55ba5a6bceee39584b244eaabef
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
\Users\Admin\AppData\Local\Temp\._cache_eb0ab9a4017d4cd5b5a2f9faed35bb21655017abc4b098eb2d749a5a25f03755N.exe
Filesize447KB
MD55ba1b1470bff506fb92b617984277196
SHA1f63a8d9ad2c381cc1af17996180679b7e672a42a
SHA256f30e5d343e07d35f89c88e8d217d146e2aa35c8da3190655e825272b0a47326a
SHA512452834178f4d97fb6f8a33b87f0b40553d4b8644cef270bd5909c3c42b793d18437b3373ce77a0a92f80dc1ff6f11ebda095006357b79ce690e1942b44fbd35a