Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 03:02
Behavioral task
behavioral1
Sample
81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe
Resource
win7-20240903-en
General
-
Target
81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe
-
Size
771KB
-
MD5
beaa68e5cc534b255a5a7f50580fc92a
-
SHA1
1f0278d90302bd11a53366bdb78fa353b4b1ea58
-
SHA256
81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2
-
SHA512
ee4a23a968a461032212dea9d3d7102a948034f9c6e733f83e26a9382cb372cb8d9484c2785b548111440ad86086107b615d209611bc6c4dd135bd87968d77a7
-
SSDEEP
12288:iMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Us:insJ39LyjbJkQFMhmC+6GD9T
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Njrat family
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe 2952 Synaptics.exe 4960 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2740 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeDebugPrivilege 4960 ._cache_Synaptics.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: 33 4960 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4960 ._cache_Synaptics.exe Token: 33 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe Token: SeIncBasePriorityPrivilege 1148 ._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 852 wrote to memory of 1148 852 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe 82 PID 852 wrote to memory of 1148 852 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe 82 PID 852 wrote to memory of 1148 852 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe 82 PID 852 wrote to memory of 2952 852 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe 83 PID 852 wrote to memory of 2952 852 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe 83 PID 852 wrote to memory of 2952 852 81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe 83 PID 2952 wrote to memory of 4960 2952 Synaptics.exe 84 PID 2952 wrote to memory of 4960 2952 Synaptics.exe 84 PID 2952 wrote to memory of 4960 2952 Synaptics.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe"C:\Users\Admin\AppData\Local\Temp\81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe"C:\Users\Admin\AppData\Local\Temp\._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
771KB
MD5beaa68e5cc534b255a5a7f50580fc92a
SHA11f0278d90302bd11a53366bdb78fa353b4b1ea58
SHA25681d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2
SHA512ee4a23a968a461032212dea9d3d7102a948034f9c6e733f83e26a9382cb372cb8d9484c2785b548111440ad86086107b615d209611bc6c4dd135bd87968d77a7
-
C:\Users\Admin\AppData\Local\Temp\._cache_81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2.exe
Filesize26KB
MD5ff9f2b483371eff47fabfaa87eb0bd50
SHA1666ceb53dfcc726d5ba3d6cae1c522e039ad0d50
SHA256352a47705d756d7c780b76f5f1e2383ef813ac0162d45aac3ce55c4004d06302
SHA5125ca2248a389bcd017f68d31cf785b048cb739f1e352098dd5a89d6e0696e24343e6c4edea33c2074d739560c36a375a82109369ebe84515fefb64c4e68087f7c
-
Filesize
22KB
MD57e8a5d0831484195836e0dd6fc2cad2a
SHA13de92724e2b89b4bf4ffe425f0f6d2a818efdbd8
SHA2569a0ae0234e29fb3bb68f70e397d58d04b61a7f0b3a7845c3ca5766c8b2825bd9
SHA512bfaa39f97cb0049445131b165bb0504fae4dde5ebf9350240bee1644fd705da79c337883bb2da116c186a5d53f4f230443fdb843283fa2ef9ee96d39a1a8cb80
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04