Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 02:25
Behavioral task
behavioral1
Sample
cleaner.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cleaner.exe
Resource
win10v2004-20241007-en
General
-
Target
cleaner.exe
-
Size
4.8MB
-
MD5
9f7814f6afd7096bf99503d1d3041fb2
-
SHA1
69fa12afa162ce8ae6b3fdb3a3c9c7dc4904c518
-
SHA256
77e1da6faed8b6c0eb9a1a0941050efbfc2e13eb30d3d9f1524644d2747f3b5b
-
SHA512
1e51811f4e5d671050e036f3cd007c24103a78a77df82130e1cbf2462ab16b0fcf24e00cecd7f009efa1b8f0d97460d8ddc7d92bfb0782826cc54282498e2db4
-
SSDEEP
98304:Wnsmtk2a8Lke9J+7dvr1tV/akJOTaHFNxIyA2NIaJlabbWeaO:ILvLkP7JptV/BWryXNIan+bWeaO
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Executes dropped EXE 3 IoCs
pid Process 1984 ._cache_cleaner.exe 3016 Synaptics.exe 2472 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
pid Process 2020 cleaner.exe 2020 cleaner.exe 2020 cleaner.exe 3016 Synaptics.exe 3016 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" cleaner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cleaner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_cleaner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2616 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1984 ._cache_cleaner.exe 2472 ._cache_Synaptics.exe 2472 ._cache_Synaptics.exe 1984 ._cache_cleaner.exe 1984 ._cache_cleaner.exe 2472 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 ._cache_cleaner.exe Token: SeDebugPrivilege 2472 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2616 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1984 2020 cleaner.exe 30 PID 2020 wrote to memory of 1984 2020 cleaner.exe 30 PID 2020 wrote to memory of 1984 2020 cleaner.exe 30 PID 2020 wrote to memory of 1984 2020 cleaner.exe 30 PID 2020 wrote to memory of 3016 2020 cleaner.exe 32 PID 2020 wrote to memory of 3016 2020 cleaner.exe 32 PID 2020 wrote to memory of 3016 2020 cleaner.exe 32 PID 2020 wrote to memory of 3016 2020 cleaner.exe 32 PID 3016 wrote to memory of 2472 3016 Synaptics.exe 33 PID 3016 wrote to memory of 2472 3016 Synaptics.exe 33 PID 3016 wrote to memory of 2472 3016 Synaptics.exe 33 PID 3016 wrote to memory of 2472 3016 Synaptics.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\cleaner.exe"C:\Users\Admin\AppData\Local\Temp\cleaner.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\._cache_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\._cache_cleaner.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.8MB
MD59f7814f6afd7096bf99503d1d3041fb2
SHA169fa12afa162ce8ae6b3fdb3a3c9c7dc4904c518
SHA25677e1da6faed8b6c0eb9a1a0941050efbfc2e13eb30d3d9f1524644d2747f3b5b
SHA5121e51811f4e5d671050e036f3cd007c24103a78a77df82130e1cbf2462ab16b0fcf24e00cecd7f009efa1b8f0d97460d8ddc7d92bfb0782826cc54282498e2db4
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
24KB
MD57156973de770cad57ca990c503363d90
SHA1021a1bd6f104b88bcfed5b359fcb35f03b49dec4
SHA2566cc3c4bf81756630942c9343283a6d61b65475332bbe7dbbbaa5b59746a3320a
SHA512c104c503ba8ebd668582be8392f75ad0fa381deb9800961375eff9b3546f8de4412b2e3f0ea730ee180bf87a739379f6f8182fb752bf6b5a6696dd0847699667
-
Filesize
4.0MB
MD5b3721aa932bcab046794d3010a1f99c4
SHA10782d5f56c97398f4894b02424f7e305d65be9e4
SHA25600e484be9b5d069b454762c4bd2f9c27b77ebff48e5d45cdf051a1c6865def03
SHA51221f4ef5755058f7442518359dbd57bec159f94756e04c8f292b3a9b88470bb3bff926d7ff05b9a5b1f3033bef0e71b66987b4873172dea8b6d4671bf68ad7287