Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 10:23

General

  • Target

    222.msi

  • Size

    1.7MB

  • MD5

    cf5da0ce656559358c5d06876bbbff3e

  • SHA1

    166f0b46a849adeaf1d01378d0db0bb6040c9ed3

  • SHA256

    0a6ba519cd28bce39d999a07d2b4dce17fdcd0a0f1ddef94158e377c40de8a26

  • SHA512

    ca0f530922d8168cb633f30a5cb97874654515a0c361f20f4490f9f85beedd3f74595141b6305b755fa18796c678d2a89848a069b4471fbb5f66b5ce33343cf7

  • SSDEEP

    49152:uElnsHyjtk2MYC5GD8hloJfCAh9RMUBrNUFqtBZl:hnsmtk2a1hlPERBsiT

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 16 IoCs

    AutoIT scripts compiled to PE executables.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 5 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\222.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3924
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\Installer\MSICDF0.tmp
      "C:\Windows\Installer\MSICDF0.tmp"
      2⤵
      • Adds Run key to start application
      • Checks computer location settings
      • Drops file in System32 directory
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Drops file in System32 directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\._cache_Synaptics.exe
          "C:\Windows\system32\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Drops startup file
          • Adds Run key to start application
          • Drops file in System32 directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of WriteProcessMemory
          PID:4320
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c schtasks /create /tn HBMQLS.exe /tr C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe /sc minute /mo 1
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn HBMQLS.exe /tr C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe /sc minute /mo 1
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3664
          • C:\Windows\SysWOW64\WSCript.exe
            WSCript C:\Users\Admin\AppData\Local\Temp\HBMQLS.vbs
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2756
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:3504
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1876
  • C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe
    C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2020
  • C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe
    C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57ccc9.rbs

    Filesize

    620B

    MD5

    4f860afdbfe9a2790f4a11a85bb8e2ac

    SHA1

    4f0b8553362e7715cd482ec639ce71889342a21d

    SHA256

    e3d62db3d2be987c3f7400752a5f2f3221d2c97b9c82db437db9e160913d6064

    SHA512

    c878f62c6812ffefaefb4abc7a908826207e04ca217266c247b7051d9fbb44d6a33f21a50bbec1d6abd6ea161dca1a11902a23d3306cba3b207c12110f8bcd9d

  • C:\Users\Admin\AppData\Local\Temp\0DD75E00

    Filesize

    21KB

    MD5

    177db14d3454fd94059fdb2a8ea5bc22

    SHA1

    ff8525b599a0658692da64a7b418f6fb41ad5d8d

    SHA256

    a3ac10611d2fb79f4d6de6e42821d98eb8a3a33298cd23a819bc9d4e778f46c4

    SHA512

    d86e00ca3b24380145de6741e988a32337e6fc42caa8a79988bbca0bf692e6223e4d972889045331fcf5a117287576622a45eb15f4df48c5041584dae50d9c25

  • C:\Users\Admin\AppData\Local\Temp\HBMQLS.vbs

    Filesize

    840B

    MD5

    89137407cd4107effa2ff9f29a2a99ad

    SHA1

    99814ebc80118160841a2cf0f29eb578b57e4ac6

    SHA256

    cbee270ed61982f063979c013888bb288d5db2720d2d69f86ee13263a26ffe36

    SHA512

    d7f64023ef44e2f91195bd8950f211110f530ec751c39b4122925993e8da7c11e0c8bcd6b4286f67efb6df20cc1cde08ededbc241a8ddbde934b58a75592684b

  • C:\Users\Admin\AppData\Local\Temp\mPDkOfUe.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Windows\Installer\MSICDF0.tmp

    Filesize

    1.6MB

    MD5

    71386f37f17778126296ca734975db6d

    SHA1

    353818dcd74d06565fc0e8ac4416e594d29ecd0b

    SHA256

    c1317da0fd0dc3d73b38634ea586016f6f651f52acc576fbae8b82721c83e9ae

    SHA512

    e5e0d87f91611bccfea16222c9afb7ac7b949f1762244ced01f9d8a78e2c992cfe8c1faaf1391f4cf107604a0e9f7a64fa4adda1c339d8dc85b27e7be610b83c

  • C:\Windows\SysWOW64\._cache_Synaptics.exe

    Filesize

    930KB

    MD5

    36f4c5372c6391f782c2db490081746f

    SHA1

    a0b1ec84b0a2db8f801981e247578217b71b38da

    SHA256

    1fe023f69f42fcd4be4baa180bbff00b7ffe51c553211dd0df45fb7ff71148b8

    SHA512

    111c1915d81141398b6bb7a0aa0e98896fb05d5548ace8fd1e0e23343eae60ea1e3d6617d3f5f883b96c8e05f5f868a280683341810896c00fa6ef1f68338992

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

    Filesize

    24.1MB

    MD5

    6f7cbd61e07b3f5d3b329aedacbb6b2f

    SHA1

    3308ac47a6300ec9301a762fec3daa4c6df15df1

    SHA256

    725bfd88c1d3b5a91d87544b6cff88710e2be8b870a1b7da1ae0069ac3726e04

    SHA512

    226865a05dd6a534208da2ca9e2193f8825bcfcadf3112e22dd054cb24e07a68a4238cdec684834f947a650003842146da89ed58225108b56628199967cd79af

  • \??\Volume{fb297ba4-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ed15a298-850c-45b1-a6a8-452d3ed6b15a}_OnDiskSnapshotProp

    Filesize

    6KB

    MD5

    cba492d9ee2c8a3e65952f3679e38877

    SHA1

    3ee06751b8c329d1b617ae8631e980f3b8371a62

    SHA256

    d5724a5a84859be3d4f0242676c9f29fc6bb8d75e33967d63a9f9624190c6258

    SHA512

    dc41281707955b9d7f678348d91ed3ef7025efa96946924257e385c58e7a1a88ea1dc7d145b112eed8797063cc7974a0863b0890eb7898a02d048f89b0f59da0

  • memory/464-268-0x0000000000F80000-0x0000000001180000-memory.dmp

    Filesize

    2.0MB

  • memory/1520-83-0x0000000000400000-0x00000000005AB000-memory.dmp

    Filesize

    1.7MB

  • memory/1876-158-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

    Filesize

    64KB

  • memory/1876-155-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

    Filesize

    64KB

  • memory/1876-160-0x00007FFCA40B0000-0x00007FFCA40C0000-memory.dmp

    Filesize

    64KB

  • memory/1876-162-0x00007FFCA40B0000-0x00007FFCA40C0000-memory.dmp

    Filesize

    64KB

  • memory/1876-156-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

    Filesize

    64KB

  • memory/1876-159-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

    Filesize

    64KB

  • memory/1876-157-0x00007FFCA6330000-0x00007FFCA6340000-memory.dmp

    Filesize

    64KB

  • memory/2020-227-0x0000000000F80000-0x0000000001180000-memory.dmp

    Filesize

    2.0MB

  • memory/2020-229-0x0000000000F80000-0x0000000001180000-memory.dmp

    Filesize

    2.0MB

  • memory/2856-260-0x0000000000400000-0x00000000005AB000-memory.dmp

    Filesize

    1.7MB

  • memory/2856-214-0x0000000000400000-0x00000000005AB000-memory.dmp

    Filesize

    1.7MB

  • memory/4320-261-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-263-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-216-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-215-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-234-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-239-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-225-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-221-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-223-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-265-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-154-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-269-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-271-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-273-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB

  • memory/4320-275-0x0000000000270000-0x0000000000470000-memory.dmp

    Filesize

    2.0MB