Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 18:03
Behavioral task
behavioral1
Sample
Sena.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Sena.exe
Resource
win10v2004-20241007-en
General
-
Target
Sena.exe
-
Size
1.7MB
-
MD5
c87016453266c49b5c7b0d7abaf6801f
-
SHA1
0230da2215ae2f918d52bf5c6a80fb3e09356395
-
SHA256
26b267e0cb8636fe564969255b9b40e8aa3636c5084406d47bd538085e32651e
-
SHA512
cbae59449af7e35c5b5bd068f75a6bd58c88500af6971057f72c83565f11052a9d3a517d98cb59c6f4e2f7576e73e58d981cb6f7e3a1f6b5f33bd842a699265f
-
SSDEEP
24576:2nsJ39LyjbJkQFMhmC+6GD9qEoScovLgGCJv+gy4xwpdvGzk+kKufpFr:2nsHyjtk2MYC5GD8UcoDTCBtxCdeQ+y
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Sena.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 2944 ._cache_Sena.exe 1144 Synaptics.exe 4408 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Sena.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1404 2944 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Sena.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sena.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Sena.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4384 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe 4408 ._cache_Synaptics.exe 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe 2944 ._cache_Sena.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2944 ._cache_Sena.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4408 ._cache_Synaptics.exe 2944 ._cache_Sena.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4384 EXCEL.EXE 4384 EXCEL.EXE 4384 EXCEL.EXE 4384 EXCEL.EXE 4384 EXCEL.EXE 4384 EXCEL.EXE 4384 EXCEL.EXE 4384 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2944 2872 Sena.exe 83 PID 2872 wrote to memory of 2944 2872 Sena.exe 83 PID 2872 wrote to memory of 2944 2872 Sena.exe 83 PID 2872 wrote to memory of 1144 2872 Sena.exe 84 PID 2872 wrote to memory of 1144 2872 Sena.exe 84 PID 2872 wrote to memory of 1144 2872 Sena.exe 84 PID 1144 wrote to memory of 4408 1144 Synaptics.exe 85 PID 1144 wrote to memory of 4408 1144 Synaptics.exe 85 PID 1144 wrote to memory of 4408 1144 Synaptics.exe 85 PID 2944 wrote to memory of 3300 2944 ._cache_Sena.exe 111 PID 2944 wrote to memory of 3300 2944 ._cache_Sena.exe 111 PID 2944 wrote to memory of 3300 2944 ._cache_Sena.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sena.exe"C:\Users\Admin\AppData\Local\Temp\Sena.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\._cache_Sena.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Sena.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Sena\bin\mac_changer.bat""3⤵
- System Location Discovery: System Language Discovery
PID:3300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 29203⤵
- Program crash
PID:1404
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4408
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2944 -ip 29441⤵PID:4172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5c87016453266c49b5c7b0d7abaf6801f
SHA10230da2215ae2f918d52bf5c6a80fb3e09356395
SHA25626b267e0cb8636fe564969255b9b40e8aa3636c5084406d47bd538085e32651e
SHA512cbae59449af7e35c5b5bd068f75a6bd58c88500af6971057f72c83565f11052a9d3a517d98cb59c6f4e2f7576e73e58d981cb6f7e3a1f6b5f33bd842a699265f
-
Filesize
158KB
MD5a71fe5851a456edc5bc95e7c4f92da40
SHA17ff04d20e3ee69b87df75c97bf09507e1b2737fb
SHA256ed1e6c7d819a751ca33201f34570fb744016cee12c80ba8fd4ce8f8c4e159aad
SHA512b83bb44d088aefa20282802b758ebc1bd726ce78c6824df8ab3ce8e63a9e0d4d70066479de1511c437ead3c70d57449334a8be14ea48b8d8cd22f435ab212ca4
-
Filesize
59B
MD56ff1a0310e96ad91e4e11e069f6e94b5
SHA19d0f7319a4cd440032472cdc48a1f6d85d56dd4d
SHA25654ef6f783e02c34543234f67d60118f38e27df357c3fc11c07c5b525180b1398
SHA5123595c2cbaa2741e84309d302f8187368bcb1932c49913c0faa5bb24ef196c76cafd0527c43f8444cccf8abfc3ac5c2ca810fb3e177b380fe74c592517ae90c09
-
Filesize
1.0MB
MD59872c633ef83d043cfca1609c7668719
SHA1116579be25c526f3fb21620263467717e52db237
SHA256553cfbf1aec44f3baf003f3a095e9638d4c3ec4aa387e07cf64ff69601353306
SHA51293bc495d230f8198e573275c037db8b3487ef8cf1ae7029a01998018f4694e2a793bc9bc73e776e171870f0ac1ebbaf3a917ec8da5be235586569989dd0be0e1
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
21KB
MD5fbfdf41103529dbf3eb0bd8c74c3a30a
SHA139a3610d135b1c89d9314ffba4b581163a1f4924
SHA256c862c7e2770f2ef4e7416d71d93885c565c31242cf9b86688b80f4bbb2c18b08
SHA512545faecb2a980475176f439baf5522a87def087dfc69e8c40264b5b3f2bcc7a245b687865835c6a221f9cdd028e3779373a83d88b65d30316a25f60c55026af9