Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 18:53
Behavioral task
behavioral1
Sample
2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe
-
Size
4.8MB
-
MD5
38531f553d3fbb005986a8dc1918a3d7
-
SHA1
5094614a0de1fa6715f768eaa62aaaf71f5edddd
-
SHA256
d6f91424d9ddcd934eca5d2e3fb65dba42b4c2ec3ce1a9f5e90f19e0b0b70dc6
-
SHA512
c283afc7903eebc32daf2b297d9356c25c611c8355169a4ecc14e8a3ba2158917363f43a221836e704da42b256f90d70a854aebd14b402ce5004ef00cfe1d567
-
SSDEEP
98304:Knsmtk2a9pCd614yoqkcpDcL6o2mpQ5ZuzM/Vy1adhZ0HMvP2JQgD8PFyJgRqTS9:ELCBVovcdcL9tpQezKVJdhZIS+JQgDm9
Malware Config
Extracted
metasploit
windows/reverse_tcp
192.168.206.130:6666
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Xred family
-
resource behavioral2/files/0x0004000000022a7a-303.dat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 5 IoCs
pid Process 4508 ._cache_2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 4660 Synaptics.exe 4784 Synaptics.exe 6056 ._cache_Synaptics.exe 2652 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\._cache_Synaptics.exe Synaptics.exe File created C:\Windows\SysWOW64\._cache_Synaptics.exe Synaptics.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 4660 Synaptics.exe 4784 Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2200 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 4660 Synaptics.exe 4660 Synaptics.exe 4784 Synaptics.exe 4784 Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2200 EXCEL.EXE 2200 EXCEL.EXE 2200 EXCEL.EXE 2200 EXCEL.EXE 2200 EXCEL.EXE 2200 EXCEL.EXE 2200 EXCEL.EXE 2200 EXCEL.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4372 wrote to memory of 4508 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 90 PID 4372 wrote to memory of 4508 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 90 PID 4372 wrote to memory of 4508 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 90 PID 4372 wrote to memory of 4660 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 93 PID 4372 wrote to memory of 4660 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 93 PID 4372 wrote to memory of 4660 4372 2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe 93 PID 3500 wrote to memory of 4784 3500 cmd.exe 94 PID 3500 wrote to memory of 4784 3500 cmd.exe 94 PID 3500 wrote to memory of 4784 3500 cmd.exe 94 PID 4660 wrote to memory of 6056 4660 Synaptics.exe 95 PID 4660 wrote to memory of 6056 4660 Synaptics.exe 95 PID 4660 wrote to memory of 6056 4660 Synaptics.exe 95 PID 4784 wrote to memory of 2652 4784 Synaptics.exe 97 PID 4784 wrote to memory of 2652 4784 Synaptics.exe 97 PID 4784 wrote to memory of 2652 4784 Synaptics.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Synaptics\Synaptics.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\ProgramData\Synaptics\Synaptics.exeC:\ProgramData\Synaptics\Synaptics.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\._cache_Synaptics.exe"C:\Windows\system32\._cache_Synaptics.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.8MB
MD538531f553d3fbb005986a8dc1918a3d7
SHA15094614a0de1fa6715f768eaa62aaaf71f5edddd
SHA256d6f91424d9ddcd934eca5d2e3fb65dba42b4c2ec3ce1a9f5e90f19e0b0b70dc6
SHA512c283afc7903eebc32daf2b297d9356c25c611c8355169a4ecc14e8a3ba2158917363f43a221836e704da42b256f90d70a854aebd14b402ce5004ef00cfe1d567
-
C:\Users\Admin\AppData\Local\Temp\._cache_2025-03-30_38531f553d3fbb005986a8dc1918a3d7_amadey_cobalt-strike_smoke-loader.exe
Filesize72KB
MD58d31616cfd91970715bfdbdf11a71bdd
SHA1643783e9619cf5160eb83da3464be51a3c0a7877
SHA256f6d976dfa966f7e7130a9cdd842e1894aae8361e659fc20159e00c87503310e5
SHA512fce02f48f4884174eb9725e0d507b5b77c6ce1a123c1bcb6a7ccfba24820199321ab0ef373135fdb5b3549803e39ff2999fd427bef22d7f75bca4bd912d8ff5d
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
21KB
MD52aac89f113cad2387b22df363be29f74
SHA15f8405d228573b02285cc06243ee2bb132f81957
SHA256863e0c6962036b6ce985d8f70e0a4812137851eb712c1460935e6bf77d1326db
SHA5129086eb47656ce8ad95c2f64b55f79b8a014046bfa8b8109fac91d3470fde51eeab0a74cdd6c70f056066dd677d338e822c2ee4ee9e90bb950752a833b46a2803