Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 03:58
Behavioral task
behavioral1
Sample
zhuzhu.exe
Resource
win7-20240903-en
General
-
Target
zhuzhu.exe
-
Size
5.8MB
-
MD5
675f03db23d403573a3a6f708a0e4369
-
SHA1
78ee9afafe6bf18d2c42d816629b6f9ed1e3ea2f
-
SHA256
ee4c8a187e1e1bd62abe49faece1f327dc7718c736dd1e427c025d73fa796cf8
-
SHA512
c9055873fcbcefd7aeb8414627d4aa7645014bc2a609a4993317a45465a2ffdbeb38dbfb6c7677350203fe1e7d1f3906fc670ae74d1a75fbd91533044f513240
-
SSDEEP
98304:unsmtk2asgF0ET9HlrxRVwJMACNiREvBvlvwvCvxvD:wL8Z9HhxRVwJMAqoetRqA9D
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation zhuzhu.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ._cache_zhuzhu.exe -
Executes dropped EXE 5 IoCs
pid Process 2532 ._cache_zhuzhu.exe 2836 Synaptics.exe 2036 ._cache_Synaptics.exe 4172 ._cache_zhuzhu.exe 3368 inst.exe -
Loads dropped DLL 2 IoCs
pid Process 3368 inst.exe 3368 inst.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" zhuzhu.exe -
pid Process 1824 powershell.exe 60 powershell.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: ._cache_zhuzhu.exe File opened (read-only) \??\L: ._cache_zhuzhu.exe File opened (read-only) \??\M: ._cache_zhuzhu.exe File opened (read-only) \??\P: ._cache_zhuzhu.exe File opened (read-only) \??\S: ._cache_zhuzhu.exe File opened (read-only) \??\T: ._cache_zhuzhu.exe File opened (read-only) \??\B: ._cache_zhuzhu.exe File opened (read-only) \??\G: ._cache_zhuzhu.exe File opened (read-only) \??\J: ._cache_zhuzhu.exe File opened (read-only) \??\X: ._cache_zhuzhu.exe File opened (read-only) \??\Y: ._cache_zhuzhu.exe File opened (read-only) \??\O: ._cache_zhuzhu.exe File opened (read-only) \??\Q: ._cache_zhuzhu.exe File opened (read-only) \??\R: ._cache_zhuzhu.exe File opened (read-only) \??\U: ._cache_zhuzhu.exe File opened (read-only) \??\V: ._cache_zhuzhu.exe File opened (read-only) \??\W: ._cache_zhuzhu.exe File opened (read-only) \??\Z: ._cache_zhuzhu.exe File opened (read-only) \??\E: ._cache_zhuzhu.exe File opened (read-only) \??\I: ._cache_zhuzhu.exe File opened (read-only) \??\K: ._cache_zhuzhu.exe File opened (read-only) \??\N: ._cache_zhuzhu.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 inst.exe File opened for modification \??\PHYSICALDRIVE0 inst.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\360\360Safe\{0A79F261-B1D9-4d8f-B830-9FEBC7CA0147}.tf inst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_zhuzhu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zhuzhu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_zhuzhu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ zhuzhu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ._cache_zhuzhu.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2280 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3368 inst.exe 3368 inst.exe 2532 ._cache_zhuzhu.exe 2532 ._cache_zhuzhu.exe 1824 powershell.exe 60 powershell.exe 60 powershell.exe 1824 powershell.exe 60 powershell.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe 4172 ._cache_zhuzhu.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeManageVolumePrivilege 3368 inst.exe Token: SeDebugPrivilege 4172 ._cache_zhuzhu.exe Token: SeDebugPrivilege 60 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3368 inst.exe 3368 inst.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3368 inst.exe 3368 inst.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3368 inst.exe 2280 EXCEL.EXE 2280 EXCEL.EXE 2280 EXCEL.EXE 2280 EXCEL.EXE 4172 ._cache_zhuzhu.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 796 wrote to memory of 2532 796 zhuzhu.exe 83 PID 796 wrote to memory of 2532 796 zhuzhu.exe 83 PID 796 wrote to memory of 2532 796 zhuzhu.exe 83 PID 796 wrote to memory of 2836 796 zhuzhu.exe 84 PID 796 wrote to memory of 2836 796 zhuzhu.exe 84 PID 796 wrote to memory of 2836 796 zhuzhu.exe 84 PID 2836 wrote to memory of 2036 2836 Synaptics.exe 85 PID 2836 wrote to memory of 2036 2836 Synaptics.exe 85 PID 2836 wrote to memory of 2036 2836 Synaptics.exe 85 PID 2532 wrote to memory of 4172 2532 ._cache_zhuzhu.exe 86 PID 2532 wrote to memory of 4172 2532 ._cache_zhuzhu.exe 86 PID 2532 wrote to memory of 4172 2532 ._cache_zhuzhu.exe 86 PID 4172 wrote to memory of 1948 4172 ._cache_zhuzhu.exe 92 PID 4172 wrote to memory of 1948 4172 ._cache_zhuzhu.exe 92 PID 4172 wrote to memory of 1948 4172 ._cache_zhuzhu.exe 92 PID 4172 wrote to memory of 2712 4172 ._cache_zhuzhu.exe 93 PID 4172 wrote to memory of 2712 4172 ._cache_zhuzhu.exe 93 PID 4172 wrote to memory of 2712 4172 ._cache_zhuzhu.exe 93 PID 1948 wrote to memory of 60 1948 cmd.exe 97 PID 1948 wrote to memory of 60 1948 cmd.exe 97 PID 1948 wrote to memory of 60 1948 cmd.exe 97 PID 2712 wrote to memory of 1824 2712 cmd.exe 96 PID 2712 wrote to memory of 1824 2712 cmd.exe 96 PID 2712 wrote to memory of 1824 2712 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\zhuzhu.exe"C:\Users\Admin\AppData\Local\Temp\zhuzhu.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Users\Admin\AppData\Local\Temp\._cache_zhuzhu.exe"C:\Users\Admin\AppData\Local\Temp\._cache_zhuzhu.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Roaming\._cache_zhuzhu.exe"C:\Users\Admin\AppData\Roaming\._cache_zhuzhu.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps15⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2036
-
-
-
C:\Users\Admin\Downloads\inst.exeC:\Users\Admin\Downloads\inst.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3368
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2280
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.8MB
MD5675f03db23d403573a3a6f708a0e4369
SHA178ee9afafe6bf18d2c42d816629b6f9ed1e3ea2f
SHA256ee4c8a187e1e1bd62abe49faece1f327dc7718c736dd1e427c025d73fa796cf8
SHA512c9055873fcbcefd7aeb8414627d4aa7645014bc2a609a4993317a45465a2ffdbeb38dbfb6c7677350203fe1e7d1f3906fc670ae74d1a75fbd91533044f513240
-
Filesize
2KB
MD574beabd4347b1ecc24fdc6cd9bb2ec64
SHA1b793909bd2bf91d40eafb71194cc3eeb0c057110
SHA25680d19c23e407ccffe9f5b43087c752b2157294a1e42d887705b9924ceb9e6af9
SHA512f36be6d71e6ae79ffa79e9bc8d57e79cc14ace932fcc2106ab4df8f4ba99506dac3c007d986dfe3bf8884977a411ba1faa713489dc27b25c23bec49d42abd802
-
Filesize
20KB
MD50798f479b00a143320e7f13347a77d28
SHA1d5796d61147a3e2e11dabdb9c022e00d43c63d35
SHA256a7566cfe7a2da378668b96a91f4ea5edda70711adf95b9bc5dfa5646592870f5
SHA5121ed90a925631c2f03e06539897abe1779a971e584024e4862e2efb559b8c731ceb81b1b5a7fc85e7fb2172f322a2aa3a9719afd91aba4d4876cbf455bd95ae37
-
Filesize
5.0MB
MD5b4f00fba3327488d4cb6fd36b2d567c6
SHA14f0548a2f6bf73a85ff17f40f420098019ac05ff
SHA256d6a84954e038ddf4a0026705e0942fc003cfdc04e58f658a6bd9e89c37c57d18
SHA512c573147adfeba7d313cc79498a1c107679f0e69805e3aa8260b3e57dba282088bca082536d7866d4708529bf8c3bef56b2005bd9d59a870e3d29132f6fd3d897
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1.4MB
MD5a2ff2c72e739e0cf4c73b623444ca39d
SHA1ff886e63c894a20f30c136a8264cfa33d41b8331
SHA256c1eb83993c85e01ee6ae84eb6e05744ff8c3ccc02c41d09c22286e3012ef46fc
SHA512844dab35a1625d5bf1bd814a36fb80d5670d3dfee5cf65ad8be53784b486dcc08898b7577a323c7c7e1e83655f861ea86c5453cfa4c3d55353d329ef3af6320b
-
Filesize
688KB
MD5d875875eb3282b692ab10e946ea22361
SHA134bcef8a8cb0e1db44671892ac3cbd74d3c541a8
SHA2560eca2e140f973b2011c633d4d92e512a1f77e1da610cfe0f4538c0b451270016
SHA512972466310d3c145141320584b5f3e431c6888bda2ba1036f85e68e534ed6fb97ba04cbd46d8d9c401dc5857100dc1bff1bad82b50514f3e5c582522f22fd2b5c
-
Filesize
151B
MD5aa0e1012d3b7c24fad1be4806756c2cf
SHA1fe0d130af9105d9044ff3d657d1abeaf0b750516
SHA256fc47e1fa89397c3139d9047dc667531a9153a339f8e29ac713e518d51a995897
SHA51215fae192951747a0c71059f608700f88548f3e60bb5c708b206bf793a7e3d059a278f2058d4ac86b86781b202037401a29602ee4d6c0cbaaff532cef311975f4
-
Filesize
3.9MB
MD5aaa0f14bdfe3777eee342c27de409e6d
SHA16b5f9a7b71e6b105d1bfa26b0c7a4931ed9e5179
SHA256b35314c2c3b1aab777d621c6fd8516a877b27efbde4dd4addd6843c411e96aa3
SHA512d584d30083e34964d846c88eb558dba338e3b8982d6d71efec36461aea12127cfcba2be9510d9ef254a85680a2ba2ddb21583ce5e77d5cf3ac0a65800e5ab25a