Analysis

  • max time kernel
    142s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 03:35

General

  • Target

    91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe

  • Size

    821KB

  • MD5

    787709d6e539595f98261ba53a1b6a38

  • SHA1

    5aa7c7c9ad1bab83a325bd837d8986979738036d

  • SHA256

    91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a

  • SHA512

    a06fc6dd142d60254bf361981f50a292ebd8ba8bf3be9188d2e25891c0d39926bbad0c40c4d909a468eebf78cd9cf8cdfd22d0c10cacd8d5fabf97a96ddc4945

  • SSDEEP

    12288:9pJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9dhWNUMS9:DJ39LyjbJkQFMhmC+6GD9HVn9

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Detect Neshta payload 5 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe
    "C:\Users\Admin\AppData\Local\Temp\91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\3582-490\91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Users\Admin\AppData\Local\Temp\._cache_91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2888
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3940
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\._cache_91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe

    Filesize

    27KB

    MD5

    d102cb5b0ec7dffa6ba6809069cf91ec

    SHA1

    e58b1b3b4697d67d32ccd22e2db39f614418f4f9

    SHA256

    6cf332f21fb773bd8f9cbc2d03980976b2923981416ac4b4884a4aa203fa55ad

    SHA512

    c34c42e46bb4477ff8364cd546aea03454feab21d37d2c8f9a4694cfecac7a6ee99ef7baecc16f3236cb369d703882835f6aebd2be759752d0a63b64c9d9a48e

  • C:\Users\Admin\AppData\Local\Temp\0DB75E00

    Filesize

    23KB

    MD5

    e35deea45435fee8f8ed1584ce92ae2f

    SHA1

    a8331026454fd5a543e8015ae042b51cdf9edd6f

    SHA256

    f7e78083433cd2963238b05111979f8b76e561b50c526f5a4022a9808736b8c7

    SHA512

    834a0883fc758ec302d1f57a0735a1b1990facb85518f5cfd57a49b87d97a308f2621d83ebf4103b4ec29e1402909a5863249b53fb9a2b825253a9c6d35c89f8

  • C:\Users\Admin\AppData\Local\Temp\3582-490\91d10089fdb8b6f9aa6a51c6f9b494ca751e117de909d5e38e3e185bb665d75a.exe

    Filesize

    781KB

    MD5

    91a41978a937e7a696a28a66b4d390bc

    SHA1

    f6ddf789e48e33f44e557d4db57c2f148c7fb195

    SHA256

    de44eae2af529ccc977187e765719315623e50be1995a4a2d9eb733d8959128c

    SHA512

    76ef3479e04ceab08572e70eca33460dc2da4fb372b48632ba7126f3fdba71b23d3a94d71f8d0360ae005f43592dca75fd0bff040db1e8742de4499674a50bea

  • C:\Users\Admin\AppData\Local\Temp\qT4wTA8J.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/1848-117-0x0000000002130000-0x0000000002131000-memory.dmp

    Filesize

    4KB

  • memory/1848-295-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/1848-294-0x0000000002130000-0x0000000002131000-memory.dmp

    Filesize

    4KB

  • memory/1848-293-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/1848-330-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/2876-299-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2876-301-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2876-303-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2876-292-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2888-121-0x00000000007C0000-0x00000000007D5000-memory.dmp

    Filesize

    84KB

  • memory/2888-50-0x00000000007C0000-0x00000000007D5000-memory.dmp

    Filesize

    84KB

  • memory/3220-172-0x00007FFB25730000-0x00007FFB25740000-memory.dmp

    Filesize

    64KB

  • memory/3220-176-0x00007FFB22ED0000-0x00007FFB22EE0000-memory.dmp

    Filesize

    64KB

  • memory/3220-169-0x00007FFB25730000-0x00007FFB25740000-memory.dmp

    Filesize

    64KB

  • memory/3220-170-0x00007FFB25730000-0x00007FFB25740000-memory.dmp

    Filesize

    64KB

  • memory/3220-171-0x00007FFB25730000-0x00007FFB25740000-memory.dmp

    Filesize

    64KB

  • memory/3220-168-0x00007FFB25730000-0x00007FFB25740000-memory.dmp

    Filesize

    64KB

  • memory/3220-175-0x00007FFB22ED0000-0x00007FFB22EE0000-memory.dmp

    Filesize

    64KB

  • memory/3924-115-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3924-13-0x0000000002260000-0x0000000002261000-memory.dmp

    Filesize

    4KB

  • memory/3924-12-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3940-174-0x0000000000520000-0x0000000000535000-memory.dmp

    Filesize

    84KB

  • memory/3940-166-0x0000000000520000-0x0000000000535000-memory.dmp

    Filesize

    84KB