Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2024 09:13

General

  • Target

    1b6cece5f8a8a9e1d4478116bd7dd5aa.exe

  • Size

    4.0MB

  • MD5

    1b6cece5f8a8a9e1d4478116bd7dd5aa

  • SHA1

    e7e834d4097010f9c67d56fd6b9299a6bf198174

  • SHA256

    dbc19471ecdeb4ba023f2d145858e2bfe18a17af68065a035738637304af681a

  • SHA512

    4377d5b2e15d39158cc9ab555ce826c1943dfe9b35e569d3b566d6dc83f7b87f743ee248d691817dfe020e265ab829b6e85cca1aba798b460d78af90bdf378de

  • SSDEEP

    98304:2nsmtk2aqk02VdBXD0NYTzjv9UzvassGeR6B6q24Ro7:oLNk02Vd6YrOLbTeR6BLm7

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Suspicious Office macro 2 IoCs

    Office document equipped with macros.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b6cece5f8a8a9e1d4478116bd7dd5aa.exe
    "C:\Users\Admin\AppData\Local\Temp\1b6cece5f8a8a9e1d4478116bd7dd5aa.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\._cache_1b6cece5f8a8a9e1d4478116bd7dd5aa.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_1b6cece5f8a8a9e1d4478116bd7dd5aa.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2616
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2716
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    4.0MB

    MD5

    1b6cece5f8a8a9e1d4478116bd7dd5aa

    SHA1

    e7e834d4097010f9c67d56fd6b9299a6bf198174

    SHA256

    dbc19471ecdeb4ba023f2d145858e2bfe18a17af68065a035738637304af681a

    SHA512

    4377d5b2e15d39158cc9ab555ce826c1943dfe9b35e569d3b566d6dc83f7b87f743ee248d691817dfe020e265ab829b6e85cca1aba798b460d78af90bdf378de

  • C:\Users\Admin\AppData\Local\Temp\._cache_1b6cece5f8a8a9e1d4478116bd7dd5aa.exe

    Filesize

    3.3MB

    MD5

    6dd2033d8b555023c7bf1e0e67e89899

    SHA1

    f435ff19418964a7e279ee9c7992e0ae98f12085

    SHA256

    095d6b8102f8268117adb281f10efced652a0b42236419271ce375dd3b4f8c25

    SHA512

    ee5a677ffeed4477987fe0916456b071cd8e31684f8256dc05bdad4c7e2e7f4801d5be34f9ac13115ab1d7164f91efe9bf62573f5f0d2d800e19ec4ef008d3bf

  • C:\Users\Admin\AppData\Local\Temp\kFyQeHfn.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\kFyQeHfn.xlsm

    Filesize

    25KB

    MD5

    c9401be6596a88da9a243d2632fd593f

    SHA1

    2a686fe0ad85ee6f0a1de38c4422d4ae3fe0cf6f

    SHA256

    245e3b3adb7a69463c927416488a20af844edde9c221100247fab02b26daf11b

    SHA512

    aacf041ccb6e4bf6d7eb584b62140b3ddea000106b4dba27e65197e0d71fde654631e43fcedf8e0d7c79edc57365194865b8db453bdd827bfa4458daefce624a

  • C:\Users\Admin\AppData\Local\Temp\kFyQeHfn.xlsm

    Filesize

    23KB

    MD5

    7c51f7d9d92ad458c99e0f436302d6b7

    SHA1

    b3b0cf3e5352f77617002cabb9d210530ac4889b

    SHA256

    a32bd4a07253fee36aa6be766cae279e63d2aed7a441fef8e0b1681dd55da117

    SHA512

    9cc080f655cda567a40d5a56e65fe26c88e41c420f59c5a378edb011aa79d4a212f29a7c468aa5365fe5a592a619aa6d577f765ef52b5e9816f1526c51e42568

  • C:\Users\Admin\AppData\Local\Temp\kFyQeHfn.xlsm

    Filesize

    26KB

    MD5

    a86835b1fca51d8fd8973bc93aeed0a2

    SHA1

    8785b625e215d0c7a303517af4c973f02dffb360

    SHA256

    0c7ba1820d47204081a4e578b702f232f6a55005ca162306af58ef9b7c27fc69

    SHA512

    4ca7d205ac6718c1dacaad6560880e190a7363190d7a7f13a15c1f7903270a3bfaca21a547b30e7e0ccfd433f1b450cdc02ff1b77bd3137755cd7b6a7e286a6d

  • C:\Users\Admin\AppData\Local\Temp\kFyQeHfn.xlsm

    Filesize

    21KB

    MD5

    d3deed90fdd405160cb18950f147b138

    SHA1

    bd8d282faddd641f41edc6e65c72eb90c8504de7

    SHA256

    fafca0e12393ecc72bc5d6987f607237086fe90f603f1a6d291c568d6a613fff

    SHA512

    a6a8454f65ab123780c1743356bd1353b9f6b5f84a883dc6a4f48ea1a179ef22f5160e36ad6cb9f459131baeefda852a99977f428f59cc706645eb8872674db6

  • C:\Users\Admin\AppData\Local\Temp\kFyQeHfn.xlsm

    Filesize

    21KB

    MD5

    f0dd05c99224d209902592c87725375d

    SHA1

    cc340559ad8c63b9b823ada57f9641bf237631f9

    SHA256

    4b4287b1a25f3a975a791a85716548a3415975717c8863f5bb852a6d327c671e

    SHA512

    302285ef8cec1eb90f044a122b0092e6d855a26cdf6815b9beb6d7b7567e1d43357ea5dd58a679ecd3b7814f5114985bdaa2b8bbb9a980a9c7b9fcc93169e914

  • C:\Users\Admin\Desktop\~$OpenBackup.xlsx

    Filesize

    165B

    MD5

    ff09371174f7c701e75f357a187c06e8

    SHA1

    57f9a638fd652922d7eb23236c80055a91724503

    SHA256

    e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8

    SHA512

    e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882

  • memory/2284-135-0x0000000000400000-0x000000000080F000-memory.dmp

    Filesize

    4.1MB

  • memory/2284-174-0x0000000000400000-0x000000000080F000-memory.dmp

    Filesize

    4.1MB

  • memory/2284-137-0x0000000000400000-0x000000000080F000-memory.dmp

    Filesize

    4.1MB

  • memory/2492-29-0x0000000000400000-0x000000000080F000-memory.dmp

    Filesize

    4.1MB

  • memory/2492-0-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2492-30-0x0000000005940000-0x000000000734C000-memory.dmp

    Filesize

    26.0MB

  • memory/2492-20-0x0000000005940000-0x000000000734C000-memory.dmp

    Filesize

    26.0MB

  • memory/2616-21-0x0000000000400000-0x0000000001E0C000-memory.dmp

    Filesize

    26.0MB

  • memory/2616-133-0x0000000000400000-0x0000000001E0C000-memory.dmp

    Filesize

    26.0MB

  • memory/2616-136-0x0000000000400000-0x0000000001E0C000-memory.dmp

    Filesize

    26.0MB

  • memory/2696-132-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2696-45-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2716-44-0x0000000000400000-0x0000000001E0C000-memory.dmp

    Filesize

    26.0MB