Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 12:34
Behavioral task
behavioral1
Sample
44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe
Resource
win10v2004-20241007-en
General
-
Target
44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe
-
Size
1.5MB
-
MD5
1940f421969441cb34907d5efd734fc0
-
SHA1
17cd0de8a0d3d66ad4998c435c1c7151fa1a620a
-
SHA256
44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4e
-
SHA512
844c573879f6e50cd6f744bfa04fa4165f8385102a1a48cfe78e792f57c1f7a6f6967f3047e570a45872b53531efb5750897c22f8af431b510f0698a983c3f97
-
SSDEEP
12288:SMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9OR2atPultPuaxj:SnsJ39LyjbJkQFMhmC+6GD92hUxZ
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Executes dropped EXE 3 IoCs
pid Process 2120 ._cache_44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 2728 Synaptics.exe 2632 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
pid Process 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 2728 Synaptics.exe 2728 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2736 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2120 ._cache_44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe Token: SeDebugPrivilege 2632 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2736 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2120 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 31 PID 2672 wrote to memory of 2120 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 31 PID 2672 wrote to memory of 2120 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 31 PID 2672 wrote to memory of 2120 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 31 PID 2672 wrote to memory of 2728 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 32 PID 2672 wrote to memory of 2728 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 32 PID 2672 wrote to memory of 2728 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 32 PID 2672 wrote to memory of 2728 2672 44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe 32 PID 2728 wrote to memory of 2632 2728 Synaptics.exe 33 PID 2728 wrote to memory of 2632 2728 Synaptics.exe 33 PID 2728 wrote to memory of 2632 2728 Synaptics.exe 33 PID 2728 wrote to memory of 2632 2728 Synaptics.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe"C:\Users\Admin\AppData\Local\Temp\44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\._cache_44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe"C:\Users\Admin\AppData\Local\Temp\._cache_44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD51940f421969441cb34907d5efd734fc0
SHA117cd0de8a0d3d66ad4998c435c1c7151fa1a620a
SHA25644cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4e
SHA512844c573879f6e50cd6f744bfa04fa4165f8385102a1a48cfe78e792f57c1f7a6f6967f3047e570a45872b53531efb5750897c22f8af431b510f0698a983c3f97
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dcc03f7040fcb5c46648b18677a82ddb
SHA1bcc1ddec7055c9bc7223b150b9badb193027a180
SHA256a0dfa059f7754198562896c877a43ba99cf9e81442a507d503db1e4829d54eb7
SHA512e12f7ec3a2df097e40c02df93c09d07e39304900bf4fd78095b0623bee5535fa2848ba93ade3d7d824af79e34abbd62080bdea44bb32e37c409fe57944fbc271
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5de7131bbac3edf06114239d7eff904f2
SHA1b0e864d7ee4eba3f45cf33d5ec75edc71f334a3d
SHA2568f6da5631d2eae27974dc0b1ece916efc7d76fb4783f02ea0d2d2d4791dd8f9d
SHA512e978dfb5f6a3b9210589191684d384ea2096e64de82b974a26f7ba33115d32223818cbf31fbe1279843bd33b27f5440bd048cf95b95f4c124ef1e7ae28b83006
-
C:\Users\Admin\AppData\Local\Temp\._cache_44cf972df985f247a432f697c3027eb3c3442d3d205fa104675435818786de4eN.exe
Filesize771KB
MD5219ae5867a6b114d747a04659a9da0f4
SHA16aad9485e3232f94880d03cdf5bb89ddbdb57d60
SHA2563393141632520238f5cbb6bc188463124bc2e2d1bf23ddc9d6de69482695842b
SHA5124194ec2057e3249b71782555aeff518a05001643ab9c5d0bba317c7806c120eb0d6ece6e2a44ca2f742c5dab58952160520ae53906939bbd732cf0b2f591938d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
28KB
MD50ffaf7737bd8f8e74de535a27339a6e3
SHA17192267d37f28d2bb9cdb44592b2692671ee5d3b
SHA256f05de9df1717d474fc92f6e3f3d48678b4c53c0d9cc9a89f9f1b824377abc43d
SHA512c8a758584af560fd3a48092d72b4e32f98ff3585931e57fca2c48d6e8e0922697e1a27be2f45ffcaed4b30edf77c9a6e334873554e9c7d8991561dc607a77383
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
33KB
MD53f43d954cdc3e5702767cf7ec3a86466
SHA111d5dd74800ac298984db6523d1ee22ed8a96f8b
SHA2567a696645722d5ba3c9b976ac95c6e6a8900b5e032946b4b6bf31b290e2d5a66f
SHA512c9b027845cfb90393f8eec756d79eaec9d764e3cb6da62ebd9237e212895b67d2b20c0a08c93729f7c5249a9f654fc9f8f3e86a9da57978aedcde22e85fcae55
-
Filesize
31KB
MD556e84d2e0a98e37f8ed69d08bdc4797e
SHA1a1bcb03c66e4a3305260093b895641168f75ed65
SHA2564bc2f3ee38b9a0505fd3505850acb0443b7dd29917be650ed29b73365ec0b9d9
SHA51299b131ea65b0c0d2d96b8c50930f33439c67bca9da1eba9a99e190bc57ff21033dc5a64aeeffe39437af383351895ed892e7834ca7d89ebc2ea935fe234beb19
-
Filesize
31KB
MD57c49449d41eeee26b1e34a98f7bd7de4
SHA16a1ea8090679229c4c5782e03643c48bf605d3d9
SHA256211080ff19fe1dc694824a5d56a0b5953169d25cfac76ddac5dbb81d4a2b4f41
SHA512b3da084f41ee1791c54ea4ebd64bff20d0083c2ec12337c097d0d23096289c01df2145ba817ee0c07ec0bda41ba59891f88c2629015cd3ede7420bc7c70d4f7d
-
Filesize
165B
MD5ff09371174f7c701e75f357a187c06e8
SHA157f9a638fd652922d7eb23236c80055a91724503
SHA256e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8
SHA512e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882