Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 12:15
Behavioral task
behavioral1
Sample
ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe
Resource
win7-20240903-en
General
-
Target
ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe
-
Size
3.6MB
-
MD5
ff36b7baea3cdd1d935690d717d3c619
-
SHA1
afbb582def094e7c2578a94e26800c340e4c6f2a
-
SHA256
ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013
-
SHA512
2ee72f200b958a1bef1260fd7b20dca4d6a2c1732f4c8b03224fada79d34e116d1485d4478ce7ac8f9fd37110e7312831523689ace2377b73591cd9406f6efbb
-
SSDEEP
49152:DEywVVvUji3TFEnsHyjtk2MYC5GDm1VxZkfsk0soZJnYwoO:A1VVv28xEnsmtk2avkd0sAoO
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Gh0st RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x001600000001866f-6.dat family_gh0strat behavioral1/memory/2788-34-0x0000000010000000-0x000000001018B000-memory.dmp family_gh0strat -
Gh0strat family
-
Xred family
-
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\svchist\Parameters\ServiceDll = "C:\\Windows\\system32\\259445730.bat" GLk.exe -
Executes dropped EXE 8 IoCs
pid Process 1440 GLk.exe 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2788 ._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2840 Synaptics.exe 2984 ._cache_Synaptics.exe 2096 °²È«¹ýÀ´(x64).exe 2040 svchist.exe 1624 °²È«¹ýÀ´(x64).exe -
Loads dropped DLL 13 IoCs
pid Process 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 1440 GLk.exe 1256 svchost.exe 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2840 Synaptics.exe 2840 Synaptics.exe 1256 svchost.exe 2040 svchist.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\svchist.exe svchost.exe File created C:\Windows\SysWOW64\259445730.bat GLk.exe File opened for modification C:\Windows\SysWOW64\ini.ini GLk.exe File created C:\Windows\SysWOW64\svchist.exe svchost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\AppPatch\°²È«¹ýÀ´(x64).exe ._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe File opened for modification C:\Program Files (x86)\AppPatch\°²È«¹ýÀ´(x64).exe ._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language °²È«¹ýÀ´(x64).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language °²È«¹ýÀ´(x64).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GLk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 484 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2788 ._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe Token: SeDebugPrivilege 2984 ._cache_Synaptics.exe Token: SeDebugPrivilege 2788 ._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe Token: 33 2984 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 2984 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2788 ._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2788 ._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 2984 ._cache_Synaptics.exe 2984 ._cache_Synaptics.exe 484 EXCEL.EXE 2096 °²È«¹ýÀ´(x64).exe 2096 °²È«¹ýÀ´(x64).exe 1624 °²È«¹ýÀ´(x64).exe 1624 °²È«¹ýÀ´(x64).exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2452 wrote to memory of 1440 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 31 PID 2452 wrote to memory of 1440 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 31 PID 2452 wrote to memory of 1440 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 31 PID 2452 wrote to memory of 1440 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 31 PID 2452 wrote to memory of 2844 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 34 PID 2452 wrote to memory of 2844 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 34 PID 2452 wrote to memory of 2844 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 34 PID 2452 wrote to memory of 2844 2452 ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 34 PID 2844 wrote to memory of 2788 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 35 PID 2844 wrote to memory of 2788 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 35 PID 2844 wrote to memory of 2788 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 35 PID 2844 wrote to memory of 2788 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 35 PID 2844 wrote to memory of 2840 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 36 PID 2844 wrote to memory of 2840 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 36 PID 2844 wrote to memory of 2840 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 36 PID 2844 wrote to memory of 2840 2844 HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe 36 PID 2840 wrote to memory of 2984 2840 Synaptics.exe 37 PID 2840 wrote to memory of 2984 2840 Synaptics.exe 37 PID 2840 wrote to memory of 2984 2840 Synaptics.exe 37 PID 2840 wrote to memory of 2984 2840 Synaptics.exe 37 PID 1256 wrote to memory of 2040 1256 svchost.exe 40 PID 1256 wrote to memory of 2040 1256 svchost.exe 40 PID 1256 wrote to memory of 2040 1256 svchost.exe 40 PID 1256 wrote to memory of 2040 1256 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe"C:\Users\Admin\AppData\Local\Temp\ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\GLk.exeC:\Users\Admin\AppData\Local\Temp\\GLk.exe2⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1440
-
-
C:\Users\Admin\AppData\Local\Temp\HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exeC:\Users\Admin\AppData\Local\Temp\\HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe"C:\Users\Admin\AppData\Local\Temp\._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2788
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2984
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "svchist"1⤵PID:2004
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "svchist"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\svchist.exeC:\Windows\system32\svchist.exe "c:\windows\system32\259445730.bat",MainThread2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:484
-
C:\Program Files (x86)\AppPatch\°²È«¹ýÀ´(x64).exe"C:\Program Files (x86)\AppPatch\°²È«¹ýÀ´(x64).exe" -auto1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2096
-
C:\Program Files (x86)\AppPatch\°²È«¹ýÀ´(x64).exe"C:\Program Files (x86)\AppPatch\°²È«¹ýÀ´(x64).exe" -auto1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1624
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1.4MB
MD526252277cbdaab4cb143659244143ca9
SHA121f9a7d2bf4bd4e7145ff7836fdb9b8d6887da8b
SHA2566fc2609741ea03c6e952db7d307796d5132bbea15ffee831057ccc1e4aaeb045
SHA51202d14738d4205242587330cb04ebfca6bcde7f30f70c263bcbfbe9c676eb2e74d066e1c096c2a06a90b8b1def7fe9b206e42a58f06e85b57e47a4b7efff87aef
-
\Users\Admin\AppData\Local\Temp\._cache_HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe
Filesize1.5MB
MD5b66d0f5033bc5e3d39e739502b6e6910
SHA177357b84c95693505053474137fb8a4869ee6768
SHA256add5ff8eef6b18e8239c506d0d407a106d31f7c22450531faa8f25c11dde490b
SHA512496dfba26860229956028b238dc4515384e5b3519d7aa443a4cc4c903d7da67f227ea19ddbef6609f6e3716b7d55b6b679b47f7ae526fce0f22271bc4e7fc8e9
-
Filesize
337KB
MD5b8e58a96761799f4ad0548dba39d650c
SHA1c00032d40cfbe4ccfd3ce3e4c8defb2a2ef9fc1f
SHA256334e8e7c65b087985766d652f70b710bdba6aea55a2fa17b97ba2961e8eee9df
SHA5121cd94994ed3f6594e37e6cd1d266ff96bb37c5e99d9ce6fd4637ed615ee8c6496b54a025fdccced6fca200f8f2da8011177c67c943676b30bfb0655393765fe3
-
\Users\Admin\AppData\Local\Temp\HD_ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013.exe
Filesize2.2MB
MD50bf93e1970eb7419cc3b9844519a87c5
SHA1eccd1bd0e086ab82696652df5f54ad7d3f002023
SHA256e5a886132bdfcb9b5bf4e762527e14514183eb498e50a677198f082ce9a8c85b
SHA51201022835535c18a28a8ba9c6c1c41fe33b5ed8de3371bc3b6a2711ad95a0ce38207a86e1608131bbcb3817305cc4a32532ea535ea7f66e33d7aa31b7c31f0b67
-
Filesize
51KB
MD58892ea02d213f6ec078206e6b796c385
SHA1437b87fec3662c0a82058e743f03f0afdbf1f7ca
SHA2565a00d59020d49b340435c08c4c235017e93856204183b32ef5d0f9697c336c52
SHA512ac02c20c80bc873904f1efb6c2589c33bb280bd5a17f54c844549ece358f6d908255058da19246026f9f38b5a90016044126e8d44fa70dbabdfe4aeea9bdfaaf
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d