Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 10:22
Behavioral task
behavioral1
Sample
222.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
222.exe
Resource
win10v2004-20241007-en
General
-
Target
222.exe
-
Size
1.6MB
-
MD5
71386f37f17778126296ca734975db6d
-
SHA1
353818dcd74d06565fc0e8ac4416e594d29ecd0b
-
SHA256
c1317da0fd0dc3d73b38634ea586016f6f651f52acc576fbae8b82721c83e9ae
-
SHA512
e5e0d87f91611bccfea16222c9afb7ac7b949f1762244ced01f9d8a78e2c992cfe8c1faaf1391f4cf107604a0e9f7a64fa4adda1c339d8dc85b27e7be610b83c
-
SSDEEP
49152:gnsHyjtk2MYC5GD8hloJfCAh9RMUBrNUFqtBZlO:gnsmtk2a1hlPERBsiTs
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 222.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HBMQLS.lnk ._cache_222.exe -
Executes dropped EXE 5 IoCs
pid Process 564 ._cache_222.exe 2056 Synaptics.exe 1352 ._cache_Synaptics.exe 4384 EWZJGF.exe 3400 EWZJGF.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 222.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HBMQLS = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\EWZJGF.exe\"" ._cache_222.exe -
AutoIT Executable 19 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1352-194-0x0000000000D70000-0x0000000000F70000-memory.dmp autoit_exe behavioral2/memory/1352-203-0x0000000000D70000-0x0000000000F70000-memory.dmp autoit_exe behavioral2/memory/564-265-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-267-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-269-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-271-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-273-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-275-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/4384-280-0x00000000006D0000-0x00000000008D0000-memory.dmp autoit_exe behavioral2/memory/564-281-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-303-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-305-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-307-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-309-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-311-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/3400-314-0x00000000006D0000-0x00000000008D0000-memory.dmp autoit_exe behavioral2/memory/564-315-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-317-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe behavioral2/memory/564-319-0x0000000000BC0000-0x0000000000DC0000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x000c000000023b54-6.dat upx behavioral2/memory/564-70-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/1352-194-0x0000000000D70000-0x0000000000F70000-memory.dmp upx behavioral2/memory/1352-203-0x0000000000D70000-0x0000000000F70000-memory.dmp upx behavioral2/memory/564-265-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-267-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-269-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-271-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-273-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-275-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/4384-278-0x00000000006D0000-0x00000000008D0000-memory.dmp upx behavioral2/memory/4384-280-0x00000000006D0000-0x00000000008D0000-memory.dmp upx behavioral2/memory/564-281-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-303-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-305-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-307-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-309-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-311-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/3400-314-0x00000000006D0000-0x00000000008D0000-memory.dmp upx behavioral2/memory/564-315-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-317-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx behavioral2/memory/564-319-0x0000000000BC0000-0x0000000000DC0000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EWZJGF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EWZJGF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 222.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_222.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4660 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1416 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe 564 ._cache_222.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 564 ._cache_222.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE 1416 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4648 wrote to memory of 564 4648 222.exe 83 PID 4648 wrote to memory of 564 4648 222.exe 83 PID 4648 wrote to memory of 564 4648 222.exe 83 PID 4648 wrote to memory of 2056 4648 222.exe 84 PID 4648 wrote to memory of 2056 4648 222.exe 84 PID 4648 wrote to memory of 2056 4648 222.exe 84 PID 2056 wrote to memory of 1352 2056 Synaptics.exe 85 PID 2056 wrote to memory of 1352 2056 Synaptics.exe 85 PID 2056 wrote to memory of 1352 2056 Synaptics.exe 85 PID 564 wrote to memory of 4776 564 ._cache_222.exe 86 PID 564 wrote to memory of 4776 564 ._cache_222.exe 86 PID 564 wrote to memory of 4776 564 ._cache_222.exe 86 PID 564 wrote to memory of 3552 564 ._cache_222.exe 89 PID 564 wrote to memory of 3552 564 ._cache_222.exe 89 PID 564 wrote to memory of 3552 564 ._cache_222.exe 89 PID 4776 wrote to memory of 4660 4776 cmd.exe 90 PID 4776 wrote to memory of 4660 4776 cmd.exe 90 PID 4776 wrote to memory of 4660 4776 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\222.exe"C:\Users\Admin\AppData\Local\Temp\222.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\._cache_222.exe"C:\Users\Admin\AppData\Local\Temp\._cache_222.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn HBMQLS.exe /tr C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn HBMQLS.exe /tr C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4660
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\HBMQLS.vbs3⤵
- System Location Discovery: System Language Discovery
PID:3552
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1352
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1416
-
C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exeC:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4384
-
C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exeC:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3400
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD571386f37f17778126296ca734975db6d
SHA1353818dcd74d06565fc0e8ac4416e594d29ecd0b
SHA256c1317da0fd0dc3d73b38634ea586016f6f651f52acc576fbae8b82721c83e9ae
SHA512e5e0d87f91611bccfea16222c9afb7ac7b949f1762244ced01f9d8a78e2c992cfe8c1faaf1391f4cf107604a0e9f7a64fa4adda1c339d8dc85b27e7be610b83c
-
Filesize
930KB
MD536f4c5372c6391f782c2db490081746f
SHA1a0b1ec84b0a2db8f801981e247578217b71b38da
SHA2561fe023f69f42fcd4be4baa180bbff00b7ffe51c553211dd0df45fb7ff71148b8
SHA512111c1915d81141398b6bb7a0aa0e98896fb05d5548ace8fd1e0e23343eae60ea1e3d6617d3f5f883b96c8e05f5f868a280683341810896c00fa6ef1f68338992
-
Filesize
21KB
MD510fadb65179c647e5d791378d3552980
SHA17ead681c332892e8860d6ddf007fa00cedbce630
SHA25649a089b3a40d76b73dcbcf0fd9257ca72b0111cf0c6f3be69df0d0948cd9b5b8
SHA51266c3a155702f616dcd54d2ad59da25d355a3c7c7e6bece869594695f68903d3ae81fd4147b5c242e77128eb6316372c3f0f4869ab785e7c23d6b5b68e966f34a
-
Filesize
842B
MD51d8ad78f79c5d0d5ff71487ff6332d50
SHA1b0d45091cb8ed7208eac896700ff3faa7d1cc22d
SHA256efa8e977fd5a71c6ba951348f823a7e67fe9db02918be34e7784cda6bfbbe9df
SHA51277195aaeb7f8357ccdf40d8ccf280b65a2be8c968027a25a602852e5e1cd59581897621aa5e8a65d225ca04760ad830ddcc0fd2a08da72ddca0a42c76f44efd2
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04