Analysis

  • max time kernel
    120s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2024 23:11

General

  • Target

    b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe

  • Size

    1.9MB

  • MD5

    ebb0ab45037d22cf27fad984742b524c

  • SHA1

    57657b62190e2926d124a56351aa8a1bd957d4dc

  • SHA256

    b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0

  • SHA512

    de45c3c300bccd18bbf4f17ca4354a65041b861b551b388ba07aebee4659557190cf4d28953d7652ad32dcb0ee6cad4a969de2b2d7040f304dc19a86de1c3855

  • SSDEEP

    24576:cnsJ39LyjbJkQFMhmC+6GD9vMRGJ/qofKc:cnsHyjtk2MYC5GDH1qdc

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe
    "C:\Users\Admin\AppData\Local\Temp\b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\._cache_b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2708
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 de-a4-47-4d-00-1f
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2116
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 9f-37-be-b1-65-b1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2196
      • C:\Windows\SysWOW64\arp.exe
        arp -s 154.61.71.51 54-8d-ed-be-f1-dd
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2012
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 c3-8d-24-5c-36-7d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2620
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 9d-ec-f4-a7-14-c1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1136
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 24-72-96-f0-32-30
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2928
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 33-d2-26-2d-04-27
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2924
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 b1-fe-06-01-f7-4e
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2936
      • C:\Windows\SysWOW64\arp.exe
        arp -d
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1960
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2988
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    1.9MB

    MD5

    ebb0ab45037d22cf27fad984742b524c

    SHA1

    57657b62190e2926d124a56351aa8a1bd957d4dc

    SHA256

    b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0

    SHA512

    de45c3c300bccd18bbf4f17ca4354a65041b861b551b388ba07aebee4659557190cf4d28953d7652ad32dcb0ee6cad4a969de2b2d7040f304dc19a86de1c3855

  • C:\Users\Admin\AppData\Local\Temp\NXWT91vc.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\NXWT91vc.xlsm

    Filesize

    20KB

    MD5

    d62021dbd33ceedcf352fdb69b73431e

    SHA1

    50549b713fa3aba4a8249b150d7a2543a4462430

    SHA256

    6d4b9a99474e22c43219f0762c4baebe3d56196feb22381cd492c0095ccbab80

    SHA512

    1aa5e67efa5d12694644e7cbbbaa95b141a80dec8254c2949577c7b64573695a080ae0910f7b0c9dada69f3da27e6301d1e6467082d1e4edeb4e56abe59753db

  • C:\Users\Admin\AppData\Local\Temp\NXWT91vc.xlsm

    Filesize

    24KB

    MD5

    9c9ff717eb18545f20b945ddc7f74c9f

    SHA1

    6b5a048d6f9acc00beeb678654ed3300721b5062

    SHA256

    f0e5d80732994a1af14e55fc81b51f8a9e8646b6b405a333557cec0b82a6b66d

    SHA512

    e2c53108dcf5d2c541dfd0e60b1f6754d4747eb55127f41a2dc91376afdf174dd1a9e6dc3c2d6ddff6c4c0d6d154294685fa7ea0dd0175462b57fd06217a7b3c

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    4fcd7574537cebec8e75b4e646996643

    SHA1

    efa59bb9050fb656b90d5d40c942fb2a304f2a8b

    SHA256

    8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

    SHA512

    7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

  • \ProgramData\Synaptics\Synaptics.exe.tmp

    Filesize

    2.0MB

    MD5

    ade0ab991df2f96b1311ef5c77b875eb

    SHA1

    2e26109ce770251f51d042fa12984e93ccb133f0

    SHA256

    d0574d688f283eabc3519b9f38d0a184d0a0a577bf95dfea092c28206b9b97ad

    SHA512

    0a95bc93223dfa959a2952eab0715a4809e95cbac59fa440082ca24bbadf5ee4b6f3f203236226191a540fd5e03d02d91d11d5c110165b71445a3401f292970f

  • \Users\Admin\AppData\Local\Temp\._cache_b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe

    Filesize

    1.2MB

    MD5

    6c06a994695fca714484f634106e0a30

    SHA1

    8c2c9a454ca15d3a310e44576ce72db109c12ba3

    SHA256

    4269927cb66ec9c91b41b4c63c19c9d219b6b427a2797720f246ded873829054

    SHA512

    8a34c358fe8d52668b5785583f2e9000dacff2f93d5446561479b9aaa2f20121578649c120ef0673cb91492a0599d2a5a99c549e4b2fffce66ed80d262bcea0c

  • memory/2008-122-0x0000000003A70000-0x0000000003A8B000-memory.dmp

    Filesize

    108KB

  • memory/2008-54-0x0000000003A70000-0x0000000003A8B000-memory.dmp

    Filesize

    108KB

  • memory/2008-53-0x0000000003A70000-0x0000000003A8B000-memory.dmp

    Filesize

    108KB

  • memory/2008-186-0x0000000000400000-0x00000000005EB000-memory.dmp

    Filesize

    1.9MB

  • memory/2008-132-0x0000000000400000-0x00000000005EB000-memory.dmp

    Filesize

    1.9MB

  • memory/2008-125-0x0000000000400000-0x00000000005EB000-memory.dmp

    Filesize

    1.9MB

  • memory/2060-121-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2060-190-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2060-131-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2060-27-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2060-24-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2060-114-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2060-115-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2880-10-0x0000000003A80000-0x0000000003A9B000-memory.dmp

    Filesize

    108KB

  • memory/2880-0-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2880-11-0x0000000003A80000-0x0000000003A9B000-memory.dmp

    Filesize

    108KB

  • memory/2880-37-0x0000000000400000-0x00000000005EB000-memory.dmp

    Filesize

    1.9MB

  • memory/2988-123-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2988-124-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2988-55-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2992-109-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2992-57-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB