Overview
overview
10Static
static
102695e9c340...f2.exe
windows7-x64
102695e9c340...f2.exe
windows10-2004-x64
1026988aa536...1a.exe
windows7-x64
1026988aa536...1a.exe
windows10-2004-x64
1026c11dac9d...ae.exe
windows7-x64
726c11dac9d...ae.exe
windows10-2004-x64
726cf08ffef...d4.exe
windows7-x64
1026cf08ffef...d4.exe
windows10-2004-x64
102731468d18...e0.exe
windows7-x64
102731468d18...e0.exe
windows10-2004-x64
102743ade13f...5f.exe
windows7-x64
102743ade13f...5f.exe
windows10-2004-x64
10275ed71ebe...da.exe
windows7-x64
7275ed71ebe...da.exe
windows10-2004-x64
1027603eafb6...aa.exe
windows7-x64
1027603eafb6...aa.exe
windows10-2004-x64
102774cc3c00...0f.exe
windows7-x64
102774cc3c00...0f.exe
windows10-2004-x64
10277de6643c...86.exe
windows7-x64
10277de6643c...86.exe
windows10-2004-x64
10279ceeb4db...19.exe
windows7-x64
10279ceeb4db...19.exe
windows10-2004-x64
10279dab20ac...0d.exe
windows7-x64
10279dab20ac...0d.exe
windows10-2004-x64
1027aa584234...04.exe
windows7-x64
1027aa584234...04.exe
windows10-2004-x64
1027b356f4e4...60.exe
windows7-x64
1027b356f4e4...60.exe
windows10-2004-x64
1027f2cdcc8e...20.exe
windows7-x64
1027f2cdcc8e...20.exe
windows10-2004-x64
1027f9837794...54.exe
windows7-x64
727f9837794...54.exe
windows10-2004-x64
10Analysis
-
max time kernel
31s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:09
Static task
static1
Behavioral task
behavioral1
Sample
2695e9c3407b633d957cf77bb878f5f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2695e9c3407b633d957cf77bb878f5f2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
26988aa536baefc2f8043cdb0d2e49e800d009b362f5cbd38692511fc5198f1a.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
26988aa536baefc2f8043cdb0d2e49e800d009b362f5cbd38692511fc5198f1a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
26c11dac9dc4d37ddb0c44f4fba7be9fe1bf84f46cc3f369c46b099fbef02bae.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
26c11dac9dc4d37ddb0c44f4fba7be9fe1bf84f46cc3f369c46b099fbef02bae.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
26cf08ffef5a40b6849f2afec99ac8d4.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
26cf08ffef5a40b6849f2afec99ac8d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2731468d18a92b65fce6a2c8a04538e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2731468d18a92b65fce6a2c8a04538e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
275ed71ebe32729141c2916b8abcca8763d60d2a4af82de387b9979a37495ada.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
275ed71ebe32729141c2916b8abcca8763d60d2a4af82de387b9979a37495ada.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
27603eafb6dd5000efc17b4d67e142aa.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
27603eafb6dd5000efc17b4d67e142aa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2774cc3c0042f6c83a21daa4b7ea0d0f.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
2774cc3c0042f6c83a21daa4b7ea0d0f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
277de6643cae0dcc918de5342ba5f386.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
277de6643cae0dcc918de5342ba5f386.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
279ceeb4dbef5230750c02de9ade3cf0297d0abf23ac8b8a8cf1c0156b510819.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
279ceeb4dbef5230750c02de9ade3cf0297d0abf23ac8b8a8cf1c0156b510819.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
279dab20ac900bec30b0f1793b059f0d.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
279dab20ac900bec30b0f1793b059f0d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
27aa584234053a57f89d2e393478ef04.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
27aa584234053a57f89d2e393478ef04.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
27b356f4e4551c76a9bd9011156ba560.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
27b356f4e4551c76a9bd9011156ba560.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
27f2cdcc8ecc897dfe40d5af2b4122fc9a40843d60a0506a4a2d5044650a5f20.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
27f2cdcc8ecc897dfe40d5af2b4122fc9a40843d60a0506a4a2d5044650a5f20.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
27f98377943c5b084728d381bf46e854.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
27f98377943c5b084728d381bf46e854.exe
Resource
win10v2004-20250314-en
General
-
Target
2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe
-
Size
15.2MB
-
MD5
6d2849c0ff4b4cf3ef02f4fde0d92351
-
SHA1
1173bd4bd5c3c107ac9cb9b6b92379b85d0ace71
-
SHA256
2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f
-
SHA512
553b31e4c338239be5aca5b58722432c7e9cb7dfa96950952035a5f316f44127c4cec3978db80312b80196be319f0ca920a687204de3367a0a10d82728266743
-
SSDEEP
393216:LGg4aQGg4aDGg4aRGg4aTGg4akGg4auGg4awGg4aDGg4a1Gg4aPGg4at:r+zZDSsezdPt
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2740 powershell.exe 2744 powershell.exe 1832 powershell.exe 2284 powershell.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 reallyfreegeoip.org 17 reallyfreegeoip.org 4 checkip.dyndns.org 8 reallyfreegeoip.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2596 schtasks.exe 3004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2744 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 31 PID 2668 wrote to memory of 2744 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 31 PID 2668 wrote to memory of 2744 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 31 PID 2668 wrote to memory of 2744 2668 2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe"C:\Users\Admin\AppData\Local\Temp\2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXLAWJKdeDZVj.exe"2⤵
- Command and Scripting Interpreter: PowerShell
PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXLAWJKdeDZVj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2368.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe"C:\Users\Admin\AppData\Local\Temp\2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe"2⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\._cache_2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe"3⤵PID:1344
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵PID:592
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
PID:2284
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXLAWJKdeDZVj.exe"4⤵
- Command and Scripting Interpreter: PowerShell
PID:1832
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXLAWJKdeDZVj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B75.tmp"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3004
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵PID:2176
-
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵PID:2480
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵PID:1656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15.2MB
MD56d2849c0ff4b4cf3ef02f4fde0d92351
SHA11173bd4bd5c3c107ac9cb9b6b92379b85d0ace71
SHA2562743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f
SHA512553b31e4c338239be5aca5b58722432c7e9cb7dfa96950952035a5f316f44127c4cec3978db80312b80196be319f0ca920a687204de3367a0a10d82728266743
-
C:\Users\Admin\AppData\Local\Temp\._cache_2743ade13f30458e6811f8eb99cf64cec0739d268d241b2a00ba57a9ffac835f.exe
Filesize91KB
MD5b45e3c4c10da3da0c69e2f90dc3dfb10
SHA161a36473ced38978793a9af1aea1fc528eebe457
SHA256b6fe518ed8ca7ee32f79bb5dd52ab8250cc595d1aa8daec123cef383c6b0bdb6
SHA51244d0c2e0904702dd22c92004415ef3c821bf63de0fb0cc6d7cca41eab36f32531530dd5fdb48017fc5405c7554ae6387514ef3f4e74eea4b36a14d587742e15b
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1KB
MD59d72bca34262a2e7fba3de3a03c2e049
SHA1185c80e95fb884d857f3659b480c8c2d082c28a5
SHA256781e99a7459eae1031bf16603bf5ac31b442bdfbcec28521208e9629e3786306
SHA5125bce4ec0b0f2e801b69b88e7b1f03db25437ba36c753f7a5f511ea50b4cbac01c57d0208ad7f60d8741949ff5132ff933cc7ea14b848cf5cc56864c1a2e5ebe7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2LC2JCOSMJ1M2BPMQ0F8.temp
Filesize7KB
MD559b988d8a3145f4232cda29a304961c3
SHA1fea58e679a6d974d0930defbe32c348e082f244a
SHA2560d31f5b5aa7da4edb9d8008d80238ad20ca261eb5bf5591c732c321f41b04a9e
SHA512ff6e7839512540befa45961c4b7ea4c0521118754146967310ae5821994cb10fa9301a05d90fde55068f817cdad9bd4221d5e4c2c21fba0371f46e9df199aae8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UF90BW07HTYZYQLW0R1L.temp
Filesize7KB
MD56729b34a0e19037ff7605e94b74b0e6b
SHA1f984c9bc643dc975ee7e0242f5c6f3ba0f407c20
SHA2564750de912bc263a1f6af5379f0e477b815973679fb8db923ddeaa3fbb5689dc2
SHA5124926d6cfec82d77747cb1005f35b3a040328f6f72841fcb205acdf07284c14606996e9b08054ef1d8d0f3f5d26da76c628e48d7583774e17ef23e56787c5d28a