Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 17:24
Behavioral task
behavioral1
Sample
RNEQTT.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
RNEQTT.exe
Resource
win10v2004-20241007-en
General
-
Target
RNEQTT.exe
-
Size
1.6MB
-
MD5
019fc60427d0126adfec88980c7fb666
-
SHA1
55e2550ce27991e708e30a2e75253093eed0edb3
-
SHA256
6bf3a9c47d0dc7cbde76eb4dbd81f9fcac54f64d7bf907ff952438503d8588b6
-
SHA512
f8013fb625bb6354b50d7c27331c3088904ddd9103e0b28bac8965edd83d86353250e97aa872b82756d2765064d5be30e9e9579e216805c12216634627311a86
-
SSDEEP
49152:MnsHyjtk2MYC5GDshloJfxBHUklI7GkBf:Mnsmtk2a5hliBHUklI66f
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation RNEQTT.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VFNCBO.lnk ._cache_RNEQTT.exe -
Executes dropped EXE 5 IoCs
pid Process 1292 ._cache_RNEQTT.exe 1544 Synaptics.exe 4856 ._cache_Synaptics.exe 1720 NUHORT.exe 1616 NUHORT.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" RNEQTT.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\VFNCBO = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\NUHORT.exe\"" ._cache_RNEQTT.exe -
AutoIT Executable 18 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4856-204-0x0000000000670000-0x0000000000860000-memory.dmp autoit_exe behavioral2/memory/1292-220-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-221-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-227-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-229-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-231-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1720-236-0x0000000000E30000-0x0000000001020000-memory.dmp autoit_exe behavioral2/memory/1292-237-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-241-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-264-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-266-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-268-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-270-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1616-273-0x0000000000E30000-0x0000000001020000-memory.dmp autoit_exe behavioral2/memory/1292-274-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-276-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-278-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe behavioral2/memory/1292-280-0x00000000006A0000-0x0000000000890000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x000d000000023ba1-5.dat upx behavioral2/memory/1292-63-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/4856-197-0x0000000000670000-0x0000000000860000-memory.dmp upx behavioral2/memory/4856-204-0x0000000000670000-0x0000000000860000-memory.dmp upx behavioral2/memory/1292-220-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-221-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-227-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-229-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-231-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1720-234-0x0000000000E30000-0x0000000001020000-memory.dmp upx behavioral2/memory/1720-236-0x0000000000E30000-0x0000000001020000-memory.dmp upx behavioral2/memory/1292-237-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-241-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-264-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-266-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-268-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-270-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1616-273-0x0000000000E30000-0x0000000001020000-memory.dmp upx behavioral2/memory/1292-274-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-276-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-278-0x00000000006A0000-0x0000000000890000-memory.dmp upx behavioral2/memory/1292-280-0x00000000006A0000-0x0000000000890000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NUHORT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NUHORT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RNEQTT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_RNEQTT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RNEQTT.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_RNEQTT.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4920 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1696 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe 1292 ._cache_RNEQTT.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1292 ._cache_RNEQTT.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1696 EXCEL.EXE 1696 EXCEL.EXE 1696 EXCEL.EXE 1696 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3940 wrote to memory of 1292 3940 RNEQTT.exe 83 PID 3940 wrote to memory of 1292 3940 RNEQTT.exe 83 PID 3940 wrote to memory of 1292 3940 RNEQTT.exe 83 PID 3940 wrote to memory of 1544 3940 RNEQTT.exe 84 PID 3940 wrote to memory of 1544 3940 RNEQTT.exe 84 PID 3940 wrote to memory of 1544 3940 RNEQTT.exe 84 PID 1292 wrote to memory of 2248 1292 ._cache_RNEQTT.exe 85 PID 1292 wrote to memory of 2248 1292 ._cache_RNEQTT.exe 85 PID 1292 wrote to memory of 2248 1292 ._cache_RNEQTT.exe 85 PID 1292 wrote to memory of 2824 1292 ._cache_RNEQTT.exe 87 PID 1292 wrote to memory of 2824 1292 ._cache_RNEQTT.exe 87 PID 1292 wrote to memory of 2824 1292 ._cache_RNEQTT.exe 87 PID 2248 wrote to memory of 4920 2248 cmd.exe 88 PID 2248 wrote to memory of 4920 2248 cmd.exe 88 PID 2248 wrote to memory of 4920 2248 cmd.exe 88 PID 1544 wrote to memory of 4856 1544 Synaptics.exe 90 PID 1544 wrote to memory of 4856 1544 Synaptics.exe 90 PID 1544 wrote to memory of 4856 1544 Synaptics.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\RNEQTT.exe"C:\Users\Admin\AppData\Local\Temp\RNEQTT.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\._cache_RNEQTT.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RNEQTT.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn VFNCBO.exe /tr C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn VFNCBO.exe /tr C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4920
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\VFNCBO.vbs3⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4856
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1696
-
C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exeC:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1720
-
C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exeC:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1616
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5019fc60427d0126adfec88980c7fb666
SHA155e2550ce27991e708e30a2e75253093eed0edb3
SHA2566bf3a9c47d0dc7cbde76eb4dbd81f9fcac54f64d7bf907ff952438503d8588b6
SHA512f8013fb625bb6354b50d7c27331c3088904ddd9103e0b28bac8965edd83d86353250e97aa872b82756d2765064d5be30e9e9579e216805c12216634627311a86
-
Filesize
895KB
MD5e18974062e92d1e85871e1be1487f6dc
SHA1cef294ecb4f41dd4970a918550084d30705a1a3b
SHA256f5e48b46d31d16b783f2c91a516562ea9aed19f1d4a6de820962c6b9a592b2ce
SHA5123b0cf9fc65a9b950ec0b7dd9162f9902b6a2869980c13099daab0fa443b39e427b952e74537e527f4def4d7e7f2abd8912c3cee1dfa57b4ff2fa13eb91a1b007
-
Filesize
848B
MD554c40d25c90c3eb1467bfe6279711501
SHA1f84e7541c12a29254697bce19fe66648fcd5cf78
SHA2569ab5d94a00d1a331bf47149b574dee6483c7f39d57f036a60c8296ed2ffa2802
SHA51260e5cc0cdbeec2db52c4c215c7d7a7de5f188827126608c5630332fe72f68568a7919bfd6795017351067b7dda9429d3640b6ccf2fa61f32f2ebc22d4582b417
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04