Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 05:18
Behavioral task
behavioral1
Sample
4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe
Resource
win10v2004-20241007-en
General
-
Target
4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe
-
Size
998KB
-
MD5
56a9ef324e5cd6971a5f91cf327f99da
-
SHA1
95a6a08c0eb1b13596f1e69a24b309cf260aa094
-
SHA256
eab332009eb24e37ee6c9355d19906b7da1b7d9b5a1c73fb793c9d0d0b34aec9
-
SHA512
e5340567eb609a52762e9a4f2373ce5766a5b04335642f4ff7b13028f6774f589ca11b01a231f821818acdb3bede97c48b860099f74e865174111a6f8eaaebb2
-
SSDEEP
12288:fMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9VXKFUoanc:fnsJ39LyjbJkQFMhmC+6GD96yc
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Njrat family
-
Xred family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1644 netsh.exe -
resource behavioral1/files/0x000900000001925e-94.dat behavioral1/files/0x000b00000001925e-118.dat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4eb37852a0eff3d12ee195891381805c.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4eb37852a0eff3d12ee195891381805c.exe server.exe -
Executes dropped EXE 4 IoCs
pid Process 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 2100 Synaptics.exe 2912 ._cache_Synaptics.exe 1604 server.exe -
Loads dropped DLL 9 IoCs
pid Process 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 2100 Synaptics.exe 2100 Synaptics.exe 2100 Synaptics.exe 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\4eb37852a0eff3d12ee195891381805c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\4eb37852a0eff3d12ee195891381805c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2744 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 2912 ._cache_Synaptics.exe 1604 server.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe Token: SeDebugPrivilege 2912 ._cache_Synaptics.exe Token: SeDebugPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe Token: 33 1604 server.exe Token: SeIncBasePriorityPrivilege 1604 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2744 EXCEL.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2316 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 30 PID 2440 wrote to memory of 2316 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 30 PID 2440 wrote to memory of 2316 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 30 PID 2440 wrote to memory of 2316 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 30 PID 2440 wrote to memory of 2100 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 31 PID 2440 wrote to memory of 2100 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 31 PID 2440 wrote to memory of 2100 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 31 PID 2440 wrote to memory of 2100 2440 4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 31 PID 2100 wrote to memory of 2912 2100 Synaptics.exe 32 PID 2100 wrote to memory of 2912 2100 Synaptics.exe 32 PID 2100 wrote to memory of 2912 2100 Synaptics.exe 32 PID 2100 wrote to memory of 2912 2100 Synaptics.exe 32 PID 2316 wrote to memory of 1604 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 37 PID 2316 wrote to memory of 1604 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 37 PID 2316 wrote to memory of 1604 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 37 PID 2316 wrote to memory of 1604 2316 ._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe 37 PID 1604 wrote to memory of 1644 1604 server.exe 38 PID 1604 wrote to memory of 1644 1604 server.exe 38 PID 1604 wrote to memory of 1644 1604 server.exe 38 PID 1604 wrote to memory of 1644 1604 server.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe"C:\Users\Admin\AppData\Local\Temp\4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1644
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2744
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
998KB
MD556a9ef324e5cd6971a5f91cf327f99da
SHA195a6a08c0eb1b13596f1e69a24b309cf260aa094
SHA256eab332009eb24e37ee6c9355d19906b7da1b7d9b5a1c73fb793c9d0d0b34aec9
SHA512e5340567eb609a52762e9a4f2373ce5766a5b04335642f4ff7b13028f6774f589ca11b01a231f821818acdb3bede97c48b860099f74e865174111a6f8eaaebb2
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
23KB
MD500ba93579a34416e0b99bd813cd54104
SHA1405cafc8ff797b5454640b09802ab57caff80555
SHA2564952cb6cc2beaf4b34d15d53c844aa7d8926c94f41be2f1c9bd4b4db72ab357c
SHA5120a6d8431fa1ec39b81cfdfe3b5e8e21678465ded187539e6679937ccf87aa30e56766ae7ef42ed80f0574589c328a4148457bd73f30e8b27c9b38548e47ad08b
-
Filesize
24KB
MD5f340aad2a102ce6e64b7d434bcba867d
SHA189e1fcc971c338a2ee37c7ec5fde4ebf0ca08d73
SHA256499ecc2e6391b1701a59554a63f5855f0252fdb21c1f8c4fc92c9bfec3bbb7ee
SHA512f6357cba303724d8c66137c946090e097fb6bee84f334783a5352655454f5b1f882e8598be2a17ea05a861a93cec503646b1b8dcb9d064b56ebe2cc57c1f76aa
-
Filesize
24KB
MD5c6c4a48e64eccbf2430126bedb2df514
SHA18f7ebb10aa1eeb2929899fd2f213db352cfbe129
SHA256939923c65ebe49bbb86a4fe86f6df8f9494de26ebb780f449f67f4a5c6c7ccde
SHA512e4f6c8d0944750f61af1ffadce18acb8e314c72c38ff63dc5e41855dede8850aa035a3e319a7ca4bcf22ced44f2562317da2a4576fdf84c4ba843fded9b2eddc
-
Filesize
24KB
MD5cf4ecfd7f10378d6896d4cf5459b9038
SHA1d2e258b53fddba159426ff3b20ac01e62bd84553
SHA256c3a50ed88cf11404d5c85c54588682b2bbfcca7d5553d0b0e42ed3a6c6cb6c15
SHA5128b5391c60c03610e8aa73833a6168c07b6f3227a7c78c35809ad93b34292d26eae031b8d47d33ed8bee19e9af57254b7153ef335c27cf83a471e0c6f05efba72
-
Filesize
24KB
MD551b15bc95d331b76e23813378f6ca807
SHA1bc6d2c6668c5a8b3198159e7a782db27da5c220c
SHA256e2f09ae2d47b37cd16ff2bbef83a0ef240a03454403f30644e90fde4f59d88ec
SHA512782f104409db854b0024cd41d7d3a7ee4742d2d99ce3f3d083468d3bf19ac1afd8e342f11354dbc37daef75c464e81f832abe3e505cdc3013658bb2b90b7c298
-
Filesize
165B
MD5ff09371174f7c701e75f357a187c06e8
SHA157f9a638fd652922d7eb23236c80055a91724503
SHA256e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8
SHA512e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882
-
\Users\Admin\AppData\Local\Temp\._cache_4f9e3d481e4de881790b9736df2c1771fd8d3823ceed47e2681b498184150137N.exe
Filesize244KB
MD50ae9347f02737113842f37809172da96
SHA1242a20e1ffdf9fef0b5682cd2bb6738fe8097600
SHA2567de73d47d9a917d4ebf25264af7144794f69c2046fa2412f4af1f93eb71be032
SHA51278cc2b7372c5a5c21d9759311772e1b4e82627da278ee9d2d759d2ecceaf9db09ec20bff3f998b3966b6533d860d0c3828581d169ec163fa6bf941955afa9690