Analysis
-
max time kernel
141s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 14:24
Behavioral task
behavioral1
Sample
6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe
Resource
win10v2004-20241007-en
General
-
Target
6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe
-
Size
791KB
-
MD5
9e25268b6a9a3e8c453e6911486b44d8
-
SHA1
d6d961b6a8a50a81c9855fc04f1d7396553b310c
-
SHA256
6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e
-
SHA512
908755538820f04689d77c52129d3c29a1cd3b0b8431e384d436106f7ef59af0270d35b71c8938737cc4bac3a723916fd81d82fbce4b2b131ab3ecc2aba93c08
-
SSDEEP
12288:WMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9rQj:WnsJ39LyjbJkQFMhmC+6GD9E
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 216 ._cache_6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe 3468 Synaptics.exe 5108 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5092 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5108 ._cache_Synaptics.exe Token: SeDebugPrivilege 216 ._cache_6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 5092 EXCEL.EXE 5092 EXCEL.EXE 5092 EXCEL.EXE 5092 EXCEL.EXE 5092 EXCEL.EXE 5092 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1128 wrote to memory of 216 1128 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe 84 PID 1128 wrote to memory of 216 1128 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe 84 PID 1128 wrote to memory of 216 1128 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe 84 PID 1128 wrote to memory of 3468 1128 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe 85 PID 1128 wrote to memory of 3468 1128 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe 85 PID 1128 wrote to memory of 3468 1128 6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe 85 PID 3468 wrote to memory of 5108 3468 Synaptics.exe 86 PID 3468 wrote to memory of 5108 3468 Synaptics.exe 86 PID 3468 wrote to memory of 5108 3468 Synaptics.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe"C:\Users\Admin\AppData\Local\Temp\6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\._cache_6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe"C:\Users\Admin\AppData\Local\Temp\._cache_6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5092
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
791KB
MD59e25268b6a9a3e8c453e6911486b44d8
SHA1d6d961b6a8a50a81c9855fc04f1d7396553b310c
SHA2566728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e
SHA512908755538820f04689d77c52129d3c29a1cd3b0b8431e384d436106f7ef59af0270d35b71c8938737cc4bac3a723916fd81d82fbce4b2b131ab3ecc2aba93c08
-
C:\Users\Admin\AppData\Local\Temp\._cache_6728945cf1f21b7cecb35e71f9188832b5d269522244afca0f67fe474d90620e.exe
Filesize38KB
MD5524ffed74f628e6f7e85b6dbdeea33e8
SHA117e6b36c7a58892131405e0c58561254ba92a0cd
SHA256cb761b86133e89b98db3ad3a65a06544d2ac155e2a66e9b27634aa9074834573
SHA512206cbe4b965039dedc8a82daee2475307f7943f4b938cb5ea58617bc3c46ae8c67a7c13f9b64bdc482d42219f058e89e67de491b43a58f14bbabe6753412399d
-
Filesize
23KB
MD5613cf9a6eba0e8cd87c83c2a9a63f80d
SHA1cd04c4722466f402cb65afd330f00fcd475cc7c9
SHA25692063d2c82c6d6b768c248ba26a09c7e6867af07555c6913d4e16ad7045f14a4
SHA512bf3c765d0c1a937e8280cd23863a0732c8c142dba6814cf05ddc3022107981ea896e8721ed1baa3214b304fc42d854f03cbd577ba93802ae543ef02a8895827a
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04