Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2024 09:29

General

  • Target

    ec57c2026a1179a1dd0e8a1713ac790ed03f7d3b68575f0d2b8d564a4525c9c7N.exe

  • Size

    4.3MB

  • MD5

    fdcb179d8e355fe774b7714b8f883850

  • SHA1

    318e5151f3223733c71a964c22d993a306fbfc5f

  • SHA256

    ec57c2026a1179a1dd0e8a1713ac790ed03f7d3b68575f0d2b8d564a4525c9c7

  • SHA512

    92ebea2e79bff18f9e3dcdf7a4c3aa88654ce31001256cb3e1474c13dac1aaa53f3574abf2d89c7826116053c7621d285095e1af33db20eeac9331cf64c564f9

  • SSDEEP

    98304:unsmtk2amqUYvD+t7iJU1xBsTJBGuNZFX+CxU1iC4ySWNompHI:wLGUYvD+t2+1xsXRU1iC1Syomy

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec57c2026a1179a1dd0e8a1713ac790ed03f7d3b68575f0d2b8d564a4525c9c7N.exe
    "C:\Users\Admin\AppData\Local\Temp\ec57c2026a1179a1dd0e8a1713ac790ed03f7d3b68575f0d2b8d564a4525c9c7N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\._cache_ec57c2026a1179a1dd0e8a1713ac790ed03f7d3b68575f0d2b8d564a4525c9c7N.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_ec57c2026a1179a1dd0e8a1713ac790ed03f7d3b68575f0d2b8d564a4525c9c7N.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2112
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2760
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    4.3MB

    MD5

    fdcb179d8e355fe774b7714b8f883850

    SHA1

    318e5151f3223733c71a964c22d993a306fbfc5f

    SHA256

    ec57c2026a1179a1dd0e8a1713ac790ed03f7d3b68575f0d2b8d564a4525c9c7

    SHA512

    92ebea2e79bff18f9e3dcdf7a4c3aa88654ce31001256cb3e1474c13dac1aaa53f3574abf2d89c7826116053c7621d285095e1af33db20eeac9331cf64c564f9

  • C:\Users\Admin\AppData\Local\Temp\IS1PKRDT.xlsm

    Filesize

    21KB

    MD5

    8ba226455785b1c191a35dad115a984c

    SHA1

    57da235e1608f404ef8e0febc9f5aa414a9782de

    SHA256

    86fbcdf48b16c6bc6642b8f072351cc5a12d1a0993bb293099749890238b7a27

    SHA512

    ea2e9f2ad01256e8bf922459460f960f3e5c212146006214eff4abfad48802b69ae631daa4b4029df430a3486968babe0bb07d14d30699c48059eaed05a79ac8

  • C:\Users\Admin\AppData\Local\Temp\IS1PKRDT.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\IS1PKRDT.xlsm

    Filesize

    25KB

    MD5

    0fc1ff149da00cd48566203bf3e7ae9c

    SHA1

    18d246dcc23c7107478b05a8be4282aa1410e64f

    SHA256

    e63389fae68160a06ba0e300a2c309c1eae9a6b0ca9d31186883b134e42e3a53

    SHA512

    44df2a9605387831332ab1f718ed73ab09b118f3248ecdffd31de767cc9ec279dafaa589a5b8a2a7e3246162ffe028f2a5b51252cc0d328f72eb63dee1d4c67c

  • C:\Users\Admin\AppData\Local\Temp\IS1PKRDT.xlsm

    Filesize

    23KB

    MD5

    d50da4475a521881a0da86d218e21c7c

    SHA1

    21cbd77fce2fc38f6990078ddc6f286619470eb0

    SHA256

    04b24d3d55f6042548adb9ba40b59d5ce946ef53a188b200071b1cfc2216007c

    SHA512

    888e72201caf80b18c8842fead61849f2e188cb80ae62f23a9532b525f74f4468705d3156e2dc999cd2cf67ca95660b65faea22b92c9f06136cb845d0442642c

  • C:\Users\Admin\AppData\Local\Temp\IS1PKRDT.xlsm

    Filesize

    21KB

    MD5

    81147a6cdbf2001989d7f241dd2dde20

    SHA1

    eae9613f3094b93687678e0109715207ff452989

    SHA256

    11edfe29e1e2958664a1b7b227cef4025fa7a53234b94e5e6f78df83fd0ea198

    SHA512

    a2905440a19b790e87d8038327214184109e329ccbf9cd20073fad3b6e4978257387d7714eca60f3d1b7ca18b79b8214c518d23aa14413577a7c6314ff59414d

  • C:\Users\Admin\AppData\Local\Temp\IS1PKRDT.xlsm

    Filesize

    26KB

    MD5

    8b203c88b5a293c1c8fca79e791d51ac

    SHA1

    fd32a5a8648d026d1142e60f78e5da2ac891654a

    SHA256

    9b56ab1969c96c55ec7a938f948926cc1948e94cc76f8f1926e54eb49bf84677

    SHA512

    6ed60e87fb2ec7c6818bcb530e2be5194ea3ceff098397cba7d2ae2b13933b70133d46eeb0d40a505d74600284994ec0918d99b6f99c77535563761789e48561

  • C:\Users\Admin\Desktop\~$OpenBackup.xlsx

    Filesize

    165B

    MD5

    ff09371174f7c701e75f357a187c06e8

    SHA1

    57f9a638fd652922d7eb23236c80055a91724503

    SHA256

    e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8

    SHA512

    e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882

  • \Users\Admin\AppData\Local\Temp\._cache_ec57c2026a1179a1dd0e8a1713ac790ed03f7d3b68575f0d2b8d564a4525c9c7N.exe

    Filesize

    3.5MB

    MD5

    39ed25c3000f4ce88d5c23e7d2cb98dd

    SHA1

    6dcb27a9f2e9e5a9732d3f7b8635817bad2f3718

    SHA256

    b0d1b9294080f3097049509ac9fbe4c1758fb7c89f25c4313f4efe7fb92979ba

    SHA512

    9c2660bc6105aabf2e8a6550431b5020640ae705bf87009c5ad537201884fd03ceea9377328f40a5038381b9cf1be9472c06bd51aa58bc9f5cecbec5d5acc2b9

  • memory/844-131-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/844-44-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2112-18-0x0000000000400000-0x00000000014CA000-memory.dmp

    Filesize

    16.8MB

  • memory/2112-39-0x0000000000400000-0x00000000014CA000-memory.dmp

    Filesize

    16.8MB

  • memory/2384-26-0x0000000000400000-0x000000000084E000-memory.dmp

    Filesize

    4.3MB

  • memory/2384-17-0x0000000005B20000-0x0000000006BEA000-memory.dmp

    Filesize

    16.8MB

  • memory/2384-0-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2696-136-0x0000000000400000-0x000000000084E000-memory.dmp

    Filesize

    4.3MB

  • memory/2696-37-0x00000000059D0000-0x0000000006A9A000-memory.dmp

    Filesize

    16.8MB

  • memory/2696-42-0x0000000000400000-0x000000000084E000-memory.dmp

    Filesize

    4.3MB

  • memory/2696-178-0x0000000000400000-0x000000000084E000-memory.dmp

    Filesize

    4.3MB

  • memory/2696-133-0x0000000000400000-0x000000000084E000-memory.dmp

    Filesize

    4.3MB

  • memory/2760-41-0x0000000000400000-0x00000000014CA000-memory.dmp

    Filesize

    16.8MB

  • memory/2760-134-0x0000000000400000-0x00000000014CA000-memory.dmp

    Filesize

    16.8MB

  • memory/2760-38-0x0000000000400000-0x00000000014CA000-memory.dmp

    Filesize

    16.8MB