Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 01:02

General

  • Target

    90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe

  • Size

    3.6MB

  • MD5

    c2972d792053690ef2691934ceaa9c3b

  • SHA1

    ed118d6e81af163e6596d31981a594b334efd7eb

  • SHA256

    90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904

  • SHA512

    fec10ed87dd11db615e752f338995dc482a46bf2a5b0337bd9e30b67e9cbbf1f6e061665f79ee5f920e960af0312b34cc16de6ef10e456be0400e117518f7695

  • SSDEEP

    98304:5nsmtk2aKXzhW148Pd+Tf1mpcOldJQ3/Vk3Y:FLtFK4s0TfLOdo/d

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 11 IoCs
  • Themida packer 29 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe
    "C:\Users\Admin\AppData\Local\Temp\90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      PID:2784
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2676
        • \??\c:\users\admin\appdata\local\temp\._cache_synaptics.exe 
          c:\users\admin\appdata\local\temp\._cache_synaptics.exe  InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2172
        • C:\Windows\Resources\Themes\icsys.icn.exe
          C:\Windows\Resources\Themes\icsys.icn.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2460
          • \??\c:\windows\resources\themes\explorer.exe
            c:\windows\resources\themes\explorer.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2788
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe SE
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2644
              • \??\c:\windows\resources\svchost.exe
                c:\windows\resources\svchost.exe
                7⤵
                • Modifies visiblity of hidden/system files in Explorer
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Drops file in System32 directory
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1924
                • \??\c:\windows\resources\spoolsv.exe
                  c:\windows\resources\spoolsv.exe PR
                  8⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2908
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:05 /f
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2336
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:06 /f
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2752
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:07 /f
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:1912
            • C:\Windows\Explorer.exe
              C:\Windows\Explorer.exe
              6⤵
                PID:2012
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2276

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Synaptics\Synaptics.exe

      Filesize

      3.6MB

      MD5

      c2972d792053690ef2691934ceaa9c3b

      SHA1

      ed118d6e81af163e6596d31981a594b334efd7eb

      SHA256

      90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904

      SHA512

      fec10ed87dd11db615e752f338995dc482a46bf2a5b0337bd9e30b67e9cbbf1f6e061665f79ee5f920e960af0312b34cc16de6ef10e456be0400e117518f7695

    • C:\Users\Admin\AppData\Local\Temp\CikIP64q.xlsm

      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Windows\Resources\svchost.exe

      Filesize

      2.6MB

      MD5

      1a24359efeaf8f449ddab05ed60be176

      SHA1

      a72cf9f2fa918d6200153f0f0c574957966679d7

      SHA256

      55f13e0a87fb39b81ad1947bd5090b9377fe0784479efc8409ba5e21295bc2de

      SHA512

      8dbf223e85c246dce3e40f37f19dcf25b2a3a071b8554aad92a04889bcd1a0450db9701d22226bf18aa1d4fcaaaf3a537375d62a023202edf3dab7f452aeccab

    • \Users\Admin\AppData\Local\Temp\._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe

      Filesize

      2.9MB

      MD5

      e6e46dcb7b705fd81d734400be4509ee

      SHA1

      89c64904baa6da8ab8fe8f338830080bd9caf1bb

      SHA256

      00f214326e5ce3cf86fa2871e0e130cb420fcf2ed726a3adf4fc5554a946546c

      SHA512

      2e81d5469756a65e2ee363ac6aa7bb957425e0c9b323f64816ff05bf575cba98cdf3e412b0996c583d82d44c2b3a5603ab706eb33039cc5576769f906f72cf5f

    • \Users\Admin\AppData\Local\Temp\._cache_synaptics.exe 

      Filesize

      288KB

      MD5

      2cbd6ad183914a0c554f0739069e77d7

      SHA1

      7bf35f2afca666078db35ca95130beb2e3782212

      SHA256

      2cf71d098c608c56e07f4655855a886c3102553f648df88458df616b26fd612f

      SHA512

      ff1af2d2a883865f2412dddcd68006d1907a719fe833319c833f897c93ee750bac494c0991170dc1cf726b3f0406707daa361d06568cd610eeb4ed1d9c0fbb10

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      2.6MB

      MD5

      d24115d2ba2f9ee4810a7ea019956bac

      SHA1

      b5cb4dbb83f161719cc9b506b2331faa8f8bf2d4

      SHA256

      9a1f902e973354a89f241de95ff7b202cbe116a48dd761d56fe7d87a710f2fea

      SHA512

      b87cc17462d02600b487f53445a3704ee3ab55d3b69e0faee4fdf852a4d1fa5ce260730646a0705eb43d60a0b50ba2a8d11c53985cc495ecb85396868beb8e10

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      2.6MB

      MD5

      b309b01a70b3626e8ed42f1e9b7b4044

      SHA1

      7f86f99254693a333ad4e4a61b14c9e5761cf089

      SHA256

      ca5e53e2c25cf51c3a04101f84a8e3b880edc6b73a526f92ce27f56689074929

      SHA512

      614ba3ce52e6a07ae5ca5c70d1d321c5998de9a645c5bfca44b07730394a62d08537705a3f595e6fba912f919c80201bb028a2f43714e23a9ea72b1d4bc81340

    • \Windows\Resources\spoolsv.exe

      Filesize

      2.6MB

      MD5

      45a217a3a091ecb9302fbf28efe782e4

      SHA1

      58a07ef9552cc578440cc4b191c0067fdd925e71

      SHA256

      875c95915fe5e873075315bcaa3ebba4622b4b130cc7b50de0160cacf38d1756

      SHA512

      4f001d0672aeacdc5543ebfb7c23e2ef102350381bc14a535298f05d88b3e36f3c6e0459cd0ad1b03c06cdd023b073551b518e11c6de1d566d16a6a18daf93dc

    • memory/1924-122-0x0000000003290000-0x00000000038A6000-memory.dmp

      Filesize

      6.1MB

    • memory/1924-142-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/1924-144-0x0000000003290000-0x00000000038A6000-memory.dmp

      Filesize

      6.1MB

    • memory/1924-114-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/1924-193-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2276-39-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2460-135-0x00000000038A0000-0x0000000003EB6000-memory.dmp

      Filesize

      6.1MB

    • memory/2460-138-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2460-73-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2460-86-0x00000000038A0000-0x0000000003EB6000-memory.dmp

      Filesize

      6.1MB

    • memory/2460-121-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2644-102-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2644-113-0x0000000003700000-0x0000000003D16000-memory.dmp

      Filesize

      6.1MB

    • memory/2644-133-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2648-0-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/2648-16-0x00000000058A0000-0x0000000005EB6000-memory.dmp

      Filesize

      6.1MB

    • memory/2648-26-0x0000000000400000-0x00000000007A0000-memory.dmp

      Filesize

      3.6MB

    • memory/2672-131-0x0000000000400000-0x00000000007A0000-memory.dmp

      Filesize

      3.6MB

    • memory/2672-195-0x0000000000400000-0x00000000007A0000-memory.dmp

      Filesize

      3.6MB

    • memory/2672-146-0x0000000000400000-0x00000000007A0000-memory.dmp

      Filesize

      3.6MB

    • memory/2672-100-0x0000000005760000-0x0000000005D76000-memory.dmp

      Filesize

      6.1MB

    • memory/2672-37-0x0000000005760000-0x0000000005D76000-memory.dmp

      Filesize

      6.1MB

    • memory/2676-120-0x00000000033E0000-0x00000000039F6000-memory.dmp

      Filesize

      6.1MB

    • memory/2676-101-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2676-134-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2676-38-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2676-140-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2676-72-0x00000000033E0000-0x00000000039F6000-memory.dmp

      Filesize

      6.1MB

    • memory/2784-88-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2784-18-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2788-136-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2788-141-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2788-87-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2788-170-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2788-97-0x0000000003650000-0x0000000003C66000-memory.dmp

      Filesize

      6.1MB

    • memory/2788-196-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2788-220-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2908-130-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB

    • memory/2908-124-0x0000000000400000-0x0000000000A16000-memory.dmp

      Filesize

      6.1MB