Analysis

  • max time kernel
    112s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 16:33

General

  • Target

    56d8bf5f8839ca0d6b81434de4f2f1d9905bdc331f6ac4f9dcea0a49e2b49fbfN.exe

  • Size

    2.8MB

  • MD5

    02977aee44e6dbedbc791903f1d4dc10

  • SHA1

    120ce12bff3d2ea8f4032a83d8bd2b62a6441e80

  • SHA256

    56d8bf5f8839ca0d6b81434de4f2f1d9905bdc331f6ac4f9dcea0a49e2b49fbf

  • SHA512

    0a83f9640e79bdff0eddfcbd6580f8508051d66ab25dbf646e1ab309d642e414634157e79ac19296d70eee11b52ede4a210e69e391e8814f6d2a66e85ca73243

  • SSDEEP

    49152:xnsHyjtk2MYC5GDwJmOC6t8w1dB3+s8KuqGaX0ToIBAUZLYe:xnsmtk2aHmOvt8udSJBAUZLh

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56d8bf5f8839ca0d6b81434de4f2f1d9905bdc331f6ac4f9dcea0a49e2b49fbfN.exe
    "C:\Users\Admin\AppData\Local\Temp\56d8bf5f8839ca0d6b81434de4f2f1d9905bdc331f6ac4f9dcea0a49e2b49fbfN.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\._cache_56d8bf5f8839ca0d6b81434de4f2f1d9905bdc331f6ac4f9dcea0a49e2b49fbfN.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_56d8bf5f8839ca0d6b81434de4f2f1d9905bdc331f6ac4f9dcea0a49e2b49fbfN.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh wlan show profiles>>D:\temp.txt
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Wi-Fi Discovery
        PID:1980
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3664
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh wlan show profiles>>D:\temp.txt
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:1480
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    2.8MB

    MD5

    02977aee44e6dbedbc791903f1d4dc10

    SHA1

    120ce12bff3d2ea8f4032a83d8bd2b62a6441e80

    SHA256

    56d8bf5f8839ca0d6b81434de4f2f1d9905bdc331f6ac4f9dcea0a49e2b49fbf

    SHA512

    0a83f9640e79bdff0eddfcbd6580f8508051d66ab25dbf646e1ab309d642e414634157e79ac19296d70eee11b52ede4a210e69e391e8814f6d2a66e85ca73243

  • C:\Users\Admin\AppData\Local\Temp\._cache_56d8bf5f8839ca0d6b81434de4f2f1d9905bdc331f6ac4f9dcea0a49e2b49fbfN.exe

    Filesize

    2.1MB

    MD5

    f407421b13c2d9c9dcba10dab5f4e81b

    SHA1

    04dcd43730cf501ab3e731a2910db598f5dc8907

    SHA256

    d8bb3e7d3720f7945fcfeee2ab65217abe1641478024e6104a7e27421e86bd22

    SHA512

    e40706fda3e5583ead24b4327664d507cb4f49c09740dce422e95a1eb161516473517062e99df61916116feb61c277e29197eab92034cee575f78b2c1ab237d8

  • C:\Users\Admin\AppData\Local\Temp\CF675E00

    Filesize

    22KB

    MD5

    db4cea90f59f81b26f760ecfe3d5c9b3

    SHA1

    b735dbd7ff2b435041d917080ce1b1ad1e06019a

    SHA256

    201b5539b3f06bcdf230cf203942bd70d97a3b83237a99d987916fb303457fcc

    SHA512

    d983855a468cc98873c43abf897d433b16637354f8c81e0c156d0ab21864d5b7e0bcb34280f570df4a7e42a3ad9bf77dd83e5edbda9427862c3845eae7533801

  • C:\Users\Admin\AppData\Local\Temp\eEYKduSZ.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/1976-127-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-157-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-159-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-155-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-153-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-151-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-149-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-147-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-123-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-143-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-139-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-137-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-135-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-133-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-131-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-129-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-333-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-125-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-145-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-164-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-122-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-118-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-141-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-120-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-161-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1976-121-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2336-175-0x0000000000400000-0x00000000006D1000-memory.dmp

    Filesize

    2.8MB

  • memory/2336-0-0x0000000002470000-0x0000000002471000-memory.dmp

    Filesize

    4KB

  • memory/3148-244-0x00007FF7D6870000-0x00007FF7D6880000-memory.dmp

    Filesize

    64KB

  • memory/3148-243-0x00007FF7D6870000-0x00007FF7D6880000-memory.dmp

    Filesize

    64KB

  • memory/3148-242-0x00007FF7D6870000-0x00007FF7D6880000-memory.dmp

    Filesize

    64KB

  • memory/3148-241-0x00007FF7D6870000-0x00007FF7D6880000-memory.dmp

    Filesize

    64KB

  • memory/3148-240-0x00007FF7D6870000-0x00007FF7D6880000-memory.dmp

    Filesize

    64KB

  • memory/4584-252-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4584-250-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4584-248-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4584-246-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4584-245-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB