Overview
overview
10Static
static
10bluewing T...er.exe
windows7-x64
10bluewing T...er.exe
windows10-2004-x64
10bluewing T...er.exe
windows7-x64
1bluewing T...er.exe
windows10-2004-x64
7bluewing T...ss.exe
windows7-x64
1bluewing T...ss.exe
windows10-2004-x64
1bluewing T...er.exe
windows7-x64
1bluewing T...er.exe
windows10-2004-x64
1bluewing TS/rust.exe
windows7-x64
1bluewing TS/rust.exe
windows10-2004-x64
6bluewing T...sp.exe
windows7-x64
5bluewing T...sp.exe
windows10-2004-x64
5bluewing T...ll.exe
windows7-x64
5bluewing T...ll.exe
windows10-2004-x64
5Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2025 14:59
Behavioral task
behavioral1
Sample
bluewing TS/BlueWing Cleaner.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bluewing TS/BlueWing Cleaner.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
bluewing TS/Loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
bluewing TS/Loader.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
bluewing TS/bluewing bypass.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
bluewing TS/bluewing bypass.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
bluewing TS/bluewing woofer.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
bluewing TS/bluewing woofer.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
bluewing TS/rust.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
bluewing TS/rust.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
bluewing TS/valorant esp.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
bluewing TS/valorant esp.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
bluewing TS/valorant full.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
bluewing TS/valorant full.exe
Resource
win10v2004-20250217-en
General
-
Target
bluewing TS/BlueWing Cleaner.exe
-
Size
1.2MB
-
MD5
5c4c33c0e3914d6eb4471f0a7b87c8f8
-
SHA1
fad32cd16ac549be1e019d3b683c005925ab1c3d
-
SHA256
2fdc67ad98fe3cd9e7f1f2b7b67509b3870914aa7989cc097a99bcdf7dc6574d
-
SHA512
a5007ba3918addb9569bbbb23efafd682b9c10e4f23121b96e1ab98f8beb48ec2daebbcd04406fc36e28073496cca42d430282a0bd5f3612371e5353f7333e36
-
SSDEEP
24576:3nsJ39LyjbJkQFMhmC+6GD9DF2G0bIGsRTUpCz3:3nsHyjtk2MYC5GDzh0bIGK4O
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions ._cache_BlueWing Cleaner.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions ._cache_Synaptics.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools ._cache_BlueWing Cleaner.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools ._cache_Synaptics.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ._cache_BlueWing Cleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ._cache_BlueWing Cleaner.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation BlueWing Cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 4564 ._cache_BlueWing Cleaner.exe 2444 Synaptics.exe 3408 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" BlueWing Cleaner.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum ._cache_BlueWing Cleaner.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 ._cache_BlueWing Cleaner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 ._cache_Synaptics.exe -
resource yara_rule behavioral2/files/0x0009000000023ca2-5.dat upx behavioral2/memory/4564-131-0x0000000000FB0000-0x000000000103A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlueWing Cleaner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_BlueWing Cleaner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ BlueWing Cleaner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1316 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe 3408 ._cache_Synaptics.exe 4564 ._cache_BlueWing Cleaner.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4564 ._cache_BlueWing Cleaner.exe Token: SeDebugPrivilege 3408 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1316 EXCEL.EXE 1316 EXCEL.EXE 1316 EXCEL.EXE 1316 EXCEL.EXE 1316 EXCEL.EXE 1316 EXCEL.EXE 1316 EXCEL.EXE 1316 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4260 wrote to memory of 4564 4260 BlueWing Cleaner.exe 86 PID 4260 wrote to memory of 4564 4260 BlueWing Cleaner.exe 86 PID 4260 wrote to memory of 4564 4260 BlueWing Cleaner.exe 86 PID 4260 wrote to memory of 2444 4260 BlueWing Cleaner.exe 87 PID 4260 wrote to memory of 2444 4260 BlueWing Cleaner.exe 87 PID 4260 wrote to memory of 2444 4260 BlueWing Cleaner.exe 87 PID 2444 wrote to memory of 3408 2444 Synaptics.exe 89 PID 2444 wrote to memory of 3408 2444 Synaptics.exe 89 PID 2444 wrote to memory of 3408 2444 Synaptics.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\bluewing TS\BlueWing Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\bluewing TS\BlueWing Cleaner.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\bluewing TS\._cache_BlueWing Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\bluewing TS\._cache_BlueWing Cleaner.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\bluewing TS\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\bluewing TS\._cache_Synaptics.exe" InjUpdate3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1316
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD55c4c33c0e3914d6eb4471f0a7b87c8f8
SHA1fad32cd16ac549be1e019d3b683c005925ab1c3d
SHA2562fdc67ad98fe3cd9e7f1f2b7b67509b3870914aa7989cc097a99bcdf7dc6574d
SHA512a5007ba3918addb9569bbbb23efafd682b9c10e4f23121b96e1ab98f8beb48ec2daebbcd04406fc36e28073496cca42d430282a0bd5f3612371e5353f7333e36
-
Filesize
503KB
MD5f85ba0bd248f05f50e44a0d87e3a91c5
SHA11fba674e9fbb7c215f37a078a47d151dab8634db
SHA256f7280259daf57d720d26bcdb60419c3a18d2030eb27cd2d483f8fed410c2a02d
SHA5125ce3a8b0272869e24fd28e2296ae249bb90c314365fe0040a9bb19aadb7e10618577c2b41d176a5e728c95e95912f8b933000e06185e108fee89521264fab9eb
-
Filesize
25KB
MD5c5787883317549f232769eed9afe0aab
SHA1c6156a9c556dc4f66e643167dc4ad119a9687b3e
SHA2563c1cf9bdc093ad0fc8f958655a94b843a11f450def0b4965c65275eec99cbafb
SHA512b27c6989832bb7a4f169c92724dbbd2c63e3767853668fc8c910738430e7c0a5073ed24494a146bde1f07c5078932c67396acf701e95000cfc8f23d961b53269
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04