Analysis
-
max time kernel
110s -
max time network
106s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 01:30
Behavioral task
behavioral1
Sample
18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe
Resource
win10v2004-20241007-en
General
-
Target
18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe
-
Size
1.5MB
-
MD5
d21dbc4a0f56fd4fc0703c1874913ef5
-
SHA1
1fa360c7852e06a102f1f93929b94b695d7eccad
-
SHA256
18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a
-
SHA512
79ecec0b3224ba15c24820aa28bfc56fe58a1810dd74aef5d590d5327385330285cae7b96c9660b51c2aafd68eaf4b6b04ba3ba9cd37cef1646e1c35180090a1
-
SSDEEP
12288:SMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9OR2atPultPuaxL:SnsJ39LyjbJkQFMhmC+6GD92hUxR
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Executes dropped EXE 3 IoCs
pid Process 2068 ._cache_18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 2664 Synaptics.exe 2728 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
pid Process 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 2664 Synaptics.exe 2664 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2832 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2068 ._cache_18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe Token: SeDebugPrivilege 2728 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2832 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2068 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 30 PID 2516 wrote to memory of 2068 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 30 PID 2516 wrote to memory of 2068 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 30 PID 2516 wrote to memory of 2068 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 30 PID 2516 wrote to memory of 2664 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 31 PID 2516 wrote to memory of 2664 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 31 PID 2516 wrote to memory of 2664 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 31 PID 2516 wrote to memory of 2664 2516 18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe 31 PID 2664 wrote to memory of 2728 2664 Synaptics.exe 32 PID 2664 wrote to memory of 2728 2664 Synaptics.exe 32 PID 2664 wrote to memory of 2728 2664 Synaptics.exe 32 PID 2664 wrote to memory of 2728 2664 Synaptics.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe"C:\Users\Admin\AppData\Local\Temp\18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\._cache_18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe"C:\Users\Admin\AppData\Local\Temp\._cache_18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5d21dbc4a0f56fd4fc0703c1874913ef5
SHA11fa360c7852e06a102f1f93929b94b695d7eccad
SHA25618f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a
SHA51279ecec0b3224ba15c24820aa28bfc56fe58a1810dd74aef5d590d5327385330285cae7b96c9660b51c2aafd68eaf4b6b04ba3ba9cd37cef1646e1c35180090a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d12a9a03fe30bacf967652ed56d04007
SHA127cb97954100a183961e8451975db2eb8a435d63
SHA256b7ffd9e2653635bdc95859b798390a14da0d91ab7816cb348526fe766e017f72
SHA512573acb34e560455f101c75cf6931a6a3a8514f68f7446a5b82886d9cc93539e0ec3380a31138386487334b4f80db39313185e208fa7a9717834c5fb27b05c09a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f9ec4125c723f4b501a1c29c6154163
SHA17d4ae546981107c76b16bdc6d782c57f980908a3
SHA256e7a4b51182c03082affcf2eb95f6a2105fc4adf6a085f761c50d99a3e4456b98
SHA512c3e4ef3951b64d010fc931f2929c271101c83d4c15b4166ceb219d3d6716809efc2ab5182485fa221716de9cd8774b84eacb004786ad3452cc359c39c49e2909
-
Filesize
23KB
MD5e9cf44fa86e9d9e7facdcb04cf018ad8
SHA134375286601318786ae9051908b2069ddbbb9847
SHA2569fdc3fde9b080d861563799d778a59d26da9d072d4b649a3c9a1732e9311a84b
SHA51296e3cb5c18cda06263d2beb98c43cd238a48326eff7f70d3eaa74405415f3bfe262673aba35530d961d15958ffe16f77589247152187d09794011a172d8525b1
-
Filesize
25KB
MD50a0d27a59712125015a7c5d9385a6e9c
SHA1b9dcf480304fbbe939e5d4161c55e21dbd829e3f
SHA25695a9ea7910026b1d5c4a1809d83c06e6907e933ce8f062b25175c442bda0b684
SHA512c3c8b29908b38c9e057b4214533ceb0a37ff0cc929e065edc0744b59ddc08bf829f39d96b80220c771e865d0365669952ecc71ccb3178e3f53df9d09d71332d4
-
Filesize
21KB
MD5d64f8031ffb559e5b7751cff5d2ff206
SHA190eaea0b23d99724eb65aafc87397077d82ef237
SHA256dde3f27255c6f1785513c9f28ad63fccef56ea3d6439dbe2adcee29cd7eb9bd6
SHA51247b945977c597faa6d9fbcf47472ece7689c7d16e11a5d071ebbb3e7118689f8c85aeaa37c38a696001a2bc54f319ab764ee77bb610e55c376ac5b62eef20a5f
-
Filesize
21KB
MD519ef792a5880324682ecbf059b6b2991
SHA1c5d17d40237a2acffc43038f96dd8a34670d485c
SHA256a8342d5149d5f83b8dfd76a3d9eb19986fbc10a8ff4c6d27978e61a872dac7f5
SHA5122b9865175824b5b0047548250dd23516b84a7218b66872fcc2577ffedffe366215a67fcf13cd8646e2dc7fdfe6cb4607426aa0d35f87de04e52c158d446e7f80
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
26KB
MD50d1ef08d145b4bbc7ed2d571459892ad
SHA1e4e6ae184002fee7bcc769bbd9cb80aaf213dc7e
SHA25618b2492862a264177691b2f9855308483c0c9b587d4d6bd92bb8bab3eb6821d7
SHA512c25f2a10c95e72132d72c2b2570f5ebb17e875880310296d400e01cda5c9dc41ddc061bdf3fe23edf1971ddd420fbb526fcf4d4edd56e8fd3d4338c0525364d2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
165B
MD5ff09371174f7c701e75f357a187c06e8
SHA157f9a638fd652922d7eb23236c80055a91724503
SHA256e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8
SHA512e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882
-
\Users\Admin\AppData\Local\Temp\._cache_18f7c93f28b9c1a00ff7b5012494ff335517bf540740059f320d3d36bf12946a.exe
Filesize771KB
MD5219ae5867a6b114d747a04659a9da0f4
SHA16aad9485e3232f94880d03cdf5bb89ddbdb57d60
SHA2563393141632520238f5cbb6bc188463124bc2e2d1bf23ddc9d6de69482695842b
SHA5124194ec2057e3249b71782555aeff518a05001643ab9c5d0bba317c7806c120eb0d6ece6e2a44ca2f742c5dab58952160520ae53906939bbd732cf0b2f591938d