Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 09:14

General

  • Target

    ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe

  • Size

    6.4MB

  • MD5

    8e332e917f3d6c75acc6a7bccc89bf7b

  • SHA1

    b8d85ffc16bcf890e7dd04f0001b2c086d97d24e

  • SHA256

    ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d

  • SHA512

    5f1ebad01ab356be07aed2abc1873e54f09e1a03623f06dd50f67c5d87a2624a641b8b18eacaa2991bf389004c7f363f5e8219f43870663ca047e944063e44bd

  • SSDEEP

    196608:Q4yL7Ql90yZsnUHha87/2uARAucSAucUhDKu:oQ5Zxl7/2XAXaDb

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe
    "C:\Users\Admin\AppData\Local\Temp\ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:4604
    • C:\Users\Admin\AppData\Local\Temp\HD_ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe
      C:\Users\Admin\AppData\Local\Temp\HD_ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Users\Admin\AppData\Local\Temp\._cache_HD_ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_HD_ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3120
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1396
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:3624
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240619625.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:3028
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\._cache_HD_ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe

      Filesize

      4.4MB

      MD5

      a8b58b62400156169c08e476d49f93d5

      SHA1

      4e0fda6f2a04400834d9e627f2a1fba83a060bfe

      SHA256

      83010a66416ee369595a5cc25579ed4872821609c33a9899cd36ad7abc372af0

      SHA512

      310dca2b11792871f2788ed55ba0cc7e56fd01ff06d987d1ce92ea7a1b447b70be37408d18e1c83330c7634f690c3cffc5c095fac47bd40ddf7475d6dde5c2d9

    • C:\Users\Admin\AppData\Local\Temp\A4A75E00

      Filesize

      22KB

      MD5

      3d670beef59fecd095e622920458004b

      SHA1

      0d600edd86bc5e1bc1442781c6e29809eaa13e09

      SHA256

      df60e914d948e29a5b9aa6b0970392210c5b3ad8e0111a438384fe5b10ad220c

      SHA512

      fbaed6f1c37b4357a182681aa69a47705da034c96b53f937cab8a9ea18c2857fc912b506c91a3c31cd1cd3286ebcc8af12e9a4515869eca29858772dc820647e

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

      Filesize

      1.2MB

      MD5

      c571f838e2d8712dc164e10202d2e804

      SHA1

      f9178df311c54de126c1b9d8a82db5e19a9dbd81

      SHA256

      d894014ff299db4dc489733c784fa71b6c6bcf6b4e19ca44409da97627e0aea5

      SHA512

      43255dd2be91e0c6b95c9fb304d123b3bd437eb766d37580b42cbc8f408db477bce7f420752a4a19077355debfe8095982c5d32b858f646f7fc0e8876a9e5fd7

    • C:\Users\Admin\AppData\Local\Temp\HD_ca4d39469bbf4c84ccee380d2cb03d15b7fbcb76e640b3714ffc15baf6a0145d.exe

      Filesize

      5.2MB

      MD5

      ead6353ec80c02989ad2e1bb1eee149c

      SHA1

      e9ae278b098f3bc7f42ef17043e34b83db5dcc2b

      SHA256

      19f47345fb52b753612911750f87dfc67b69887cf3e1154b6e2829390976e597

      SHA512

      06a0b27ce95cc21e5e92fba87590c62d38226fbe5fdfe43df2a3ad134ce8181ecc200a12fe1e575c2cd31a9192aace17183628cd0b92209f838915a3115e4dcd

    • C:\Users\Admin\AppData\Local\Temp\look2.exe

      Filesize

      337KB

      MD5

      fb66e1e31fa1e6dfb21a50ccd11e0409

      SHA1

      6c45a0a115ec896eb14a531a44809b2a22cf8934

      SHA256

      5ea8c5455f0ebe884ed98834e78ead8b6c68814bbb1723370299fa44b88c0faa

      SHA512

      58ee149f70438296a67d5ae5cbd6cb9f5b2510a0381466b8f09eec3835be1ce7cad6903ca8fbc9273105132e85952208e78c59f776416c5449b86cc62111154b

    • C:\Users\Admin\AppData\Local\Temp\sq7ekp18.xlsm

      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Windows\SysWOW64\240619625.bat

      Filesize

      51KB

      MD5

      2726b5ee09ddc8f443445a347b14186d

      SHA1

      7b8fb44a470b3c66393defe23a367120999c4046

      SHA256

      b767b73261c664e8a8e439593db291d31009d931033414b9ec75d3825a6ec520

      SHA512

      25349176b344830f2fb921bf5bceee938978b653119525fa423c2883392d07fa53cc7c890be09d597a06483a9d954e8b86642e1374fbbfbe4af1adccbb1885b6

    • C:\Windows\SysWOW64\svchcst.exe

      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/1396-264-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-269-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-279-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-283-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-275-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-265-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-267-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-367-0x0000000000400000-0x00000000008CB000-memory.dmp

      Filesize

      4.8MB

    • memory/1396-271-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-273-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-277-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1396-282-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1412-18-0x00000000026D0000-0x00000000026D1000-memory.dmp

      Filesize

      4KB

    • memory/1412-202-0x0000000000400000-0x0000000000933000-memory.dmp

      Filesize

      5.2MB

    • memory/3120-112-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-101-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-139-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-138-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-132-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-128-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-126-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-124-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-143-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-95-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-96-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-97-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-99-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-141-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-103-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-105-0x0000000000400000-0x00000000008CB000-memory.dmp

      Filesize

      4.8MB

    • memory/3120-106-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-108-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-110-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-114-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-116-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-118-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-122-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3120-361-0x0000000000400000-0x00000000008CB000-memory.dmp

      Filesize

      4.8MB

    • memory/3120-120-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB