Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 23:18

General

  • Target

    b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe

  • Size

    1.9MB

  • MD5

    ebb0ab45037d22cf27fad984742b524c

  • SHA1

    57657b62190e2926d124a56351aa8a1bd957d4dc

  • SHA256

    b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0

  • SHA512

    de45c3c300bccd18bbf4f17ca4354a65041b861b551b388ba07aebee4659557190cf4d28953d7652ad32dcb0ee6cad4a969de2b2d7040f304dc19a86de1c3855

  • SSDEEP

    24576:cnsJ39LyjbJkQFMhmC+6GD9vMRGJ/qofKc:cnsHyjtk2MYC5GDH1qdc

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 13 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe
    "C:\Users\Admin\AppData\Local\Temp\b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Local\Temp\._cache_b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3340
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 3b-ee-a1-2d-68-3a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2944
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 37-7b-15-05-b9-21
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3840
      • C:\Windows\SysWOW64\arp.exe
        arp -s 49.12.169.207 da-6f-32-0c-f5-2e
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3152
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 c5-df-d8-c6-c6-a7
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2084
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 0a-2b-a8-13-6a-11
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2544
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 db-96-ff-58-cc-a8
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:840
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 d5-05-87-26-77-e3
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3632
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 9b-4d-4c-09-7f-fa
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2904
      • C:\Windows\SysWOW64\arp.exe
        arp -d
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2892
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2032
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    4fcd7574537cebec8e75b4e646996643

    SHA1

    efa59bb9050fb656b90d5d40c942fb2a304f2a8b

    SHA256

    8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

    SHA512

    7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    1.9MB

    MD5

    ebb0ab45037d22cf27fad984742b524c

    SHA1

    57657b62190e2926d124a56351aa8a1bd957d4dc

    SHA256

    b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0

    SHA512

    de45c3c300bccd18bbf4f17ca4354a65041b861b551b388ba07aebee4659557190cf4d28953d7652ad32dcb0ee6cad4a969de2b2d7040f304dc19a86de1c3855

  • C:\ProgramData\Synaptics\Synaptics.exe.tmp

    Filesize

    2.0MB

    MD5

    021cfae6e3cf543df45843ffd1cf0819

    SHA1

    1016e0d310a225e694c2f51e761fde61f66cacb7

    SHA256

    ade9cf5ea4fee20a1780c1bddfc5109f9b3f683514950849063a807b3827a407

    SHA512

    36c03dececee3125aa1e0e9a52766bcae1fd2a01237562f4ac2710fb90702d511fed73023aec871aa405f90351cd92506e1b5c821711249570425763e240f0ff

  • C:\Users\Admin\AppData\Local\Temp\._cache_b9172b102bc725011a574efea752f18d211fe99eef083ac93b8dc9334ffbd8b0.exe

    Filesize

    1.2MB

    MD5

    6c06a994695fca714484f634106e0a30

    SHA1

    8c2c9a454ca15d3a310e44576ce72db109c12ba3

    SHA256

    4269927cb66ec9c91b41b4c63c19c9d219b6b427a2797720f246ded873829054

    SHA512

    8a34c358fe8d52668b5785583f2e9000dacff2f93d5446561479b9aaa2f20121578649c120ef0673cb91492a0599d2a5a99c549e4b2fffce66ed80d262bcea0c

  • C:\Users\Admin\AppData\Local\Temp\97FRE4iO.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\D8875E00

    Filesize

    25KB

    MD5

    9e20e9de76cbe678e97e69bf97ff8e3c

    SHA1

    cf667e35d823876b1d44b1c274732193f422404c

    SHA256

    9cd170b6f3d1063bbfbf6f93bcbf312cabc9e8d5f9250dcda7c1081df648eeec

    SHA512

    012b0049dbb2717b2e827efa790adeee9b271591518c2b0ffda340edb3534995bf0d6aae47083de0bd93c25ef447522e19973608e5495d507d74127652310d09

  • memory/1500-195-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/1500-194-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/1500-126-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/1500-196-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/1500-197-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/1500-132-0x00007FF7DA1E0000-0x00007FF7DA1F0000-memory.dmp

    Filesize

    64KB

  • memory/1500-131-0x00007FF7DA1E0000-0x00007FF7DA1F0000-memory.dmp

    Filesize

    64KB

  • memory/1500-128-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/1500-130-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/1500-129-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/1500-127-0x00007FF7DC3B0000-0x00007FF7DC3C0000-memory.dmp

    Filesize

    64KB

  • memory/2032-125-0x00000000020F0000-0x0000000002123000-memory.dmp

    Filesize

    204KB

  • memory/2032-123-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2032-124-0x00000000020F0000-0x0000000002123000-memory.dmp

    Filesize

    204KB

  • memory/2032-205-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2032-119-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2032-207-0x00000000020F0000-0x0000000002123000-memory.dmp

    Filesize

    204KB

  • memory/2032-206-0x00000000020F0000-0x0000000002123000-memory.dmp

    Filesize

    204KB

  • memory/2032-204-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2320-199-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2320-33-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2320-198-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2320-48-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2320-272-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2320-217-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2320-209-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3496-83-0x0000000000400000-0x00000000005EB000-memory.dmp

    Filesize

    1.9MB

  • memory/3496-0-0x0000000002380000-0x0000000002381000-memory.dmp

    Filesize

    4KB

  • memory/4568-87-0x0000000002200000-0x0000000002201000-memory.dmp

    Filesize

    4KB

  • memory/4568-84-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/4568-210-0x0000000000400000-0x00000000005EB000-memory.dmp

    Filesize

    1.9MB

  • memory/4568-203-0x0000000002200000-0x0000000002201000-memory.dmp

    Filesize

    4KB

  • memory/4568-268-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/4568-267-0x0000000000400000-0x00000000005EB000-memory.dmp

    Filesize

    1.9MB

  • memory/4568-202-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB