Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 10:23

General

  • Target

    docx.msi

  • Size

    1.7MB

  • MD5

    904ac94be4b6b3e1a4bf741d80401879

  • SHA1

    bfd7f9e4bb42f54c02c4933439c9e90b8c975299

  • SHA256

    fbbbf890b135445dec6c10625b0fdad8246523ba83e6e052a74e01d3856fb648

  • SHA512

    c2ff2e02c00e485e3551c6a8b3451cf227f8317e4b908b4fe1202337288937cebffbdbd2f5bc5ae33326ef9e14e9f8c18563bdfe3d6d5c9dad7413b96fbd31e9

  • SSDEEP

    49152:PEVnsHyjtk2MYC5GDFhloJfjQiCSAKyHI9K9:mnsmtk2aAhl0RC1g

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 16 IoCs

    AutoIT scripts compiled to PE executables.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 5 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\docx.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4768
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\Installer\MSIBE11.tmp
      "C:\Windows\Installer\MSIBE11.tmp"
      2⤵
      • Adds Run key to start application
      • Checks computer location settings
      • Drops file in System32 directory
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Drops file in System32 directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3440
        • C:\Windows\SysWOW64\._cache_Synaptics.exe
          "C:\Windows\system32\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Drops startup file
          • Adds Run key to start application
          • Drops file in System32 directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c schtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 1
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1600
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 1
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1772
          • C:\Windows\SysWOW64\WSCript.exe
            WSCript C:\Users\Admin\AppData\Local\Temp\TGWEKK.vbs
            5⤵
            • System Location Discovery: System Language Discovery
            PID:652
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:1204
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3492
  • C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe
    C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2244
  • C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe
    C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57bcfa.rbs

    Filesize

    621B

    MD5

    4685fe226d01e308ddcb80c73e14cc37

    SHA1

    cfac808f41ea837316e341ecd8d8d040197e506a

    SHA256

    82c5e3337d1747f13b425caf5eaa1a5cad83a381a602a4d09a811389235c5675

    SHA512

    537250e8f33975c43b3d43da71cb5f20afd63d21ed997aa1bb65babd9702d06deeb68014a198b08ddbb5215b45964168d35fac7a4bdf3cd26c2958fa3b32663c

  • C:\Users\Admin\AppData\Local\Temp\79C75E00

    Filesize

    23KB

    MD5

    1b9ec128bd9583bee0a7b7e84e5b60f8

    SHA1

    a4b76bd1414ee3669cacb413d6228e4b320af27b

    SHA256

    b1c2a3120ea395c6ee4709485407618d6d13d655531182f0ad2601c9b8fe156c

    SHA512

    cec51ce1cce64441e9ca0c2c121cc35652d2da4e24b13a063b8db83dc18af5a99606a1b4119c69abed3500e0f5fa2c140ca2e5b0e3e5a1fa7b57e9e9db83585d

  • C:\Users\Admin\AppData\Local\Temp\TGWEKK.vbs

    Filesize

    840B

    MD5

    89137407cd4107effa2ff9f29a2a99ad

    SHA1

    99814ebc80118160841a2cf0f29eb578b57e4ac6

    SHA256

    cbee270ed61982f063979c013888bb288d5db2720d2d69f86ee13263a26ffe36

    SHA512

    d7f64023ef44e2f91195bd8950f211110f530ec751c39b4122925993e8da7c11e0c8bcd6b4286f67efb6df20cc1cde08ededbc241a8ddbde934b58a75592684b

  • C:\Users\Admin\AppData\Local\Temp\pi6gUFWl.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Windows\Installer\MSIBE11.tmp

    Filesize

    1.6MB

    MD5

    a0177c0a9f2254179b112eecf3c58cc6

    SHA1

    03478f572f818c8ffd7f8ebe23632432e82e4461

    SHA256

    55d2bea108eeaabcdf59d449cf15f0efabb59e243d9bd91ff0b0805cd3d133df

    SHA512

    0247f803d5018659899766fe8758c14081b1fe9f414c2afb8f34e78569bf5e9063b746c3adf388b60017367070582e7d8b9422ae94bcef4c8c0d39fa7e4a4470

  • C:\Windows\SysWOW64\._cache_Synaptics.exe

    Filesize

    917KB

    MD5

    14ae5a17618d08f48a350e9496c2c959

    SHA1

    678bea5c7d0bb18d0dcab46c646536de5a51d24f

    SHA256

    36dac4b76a8c3ea977d141ee3df142383efa9b0bc24d19da949d106d0b602207

    SHA512

    fca819082bd9479a7d8bcf27203f4a832e6148dc44655463a28490ca3c3f39f5d1d5ae57f6c235a03fca136b6e315338e776040d1ad18eb200d3953e73d464c2

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

    Filesize

    24.1MB

    MD5

    4ab28cf3a3ed83aa0740c1a9144f26e0

    SHA1

    b9f2339a4d2f15e147a61fc1de973b02cfe17868

    SHA256

    9820e92d743701d320802d62d63b7116201f6cf5bd844486bab3f2660c17f59f

    SHA512

    06e009a23072c69d5783527da6780cd15254a4ddf35813251dd3f294f132f416e2ccb790b891c0769c2681b693b94326b75b72902e1452e9274eb87f4650547c

  • \??\Volume{48d314f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ab2a4c20-4c1e-44fd-aac1-0b27dd6f3fa8}_OnDiskSnapshotProp

    Filesize

    6KB

    MD5

    a910481f2d855b95af4fc506071eb023

    SHA1

    1fe0235ca113ce1be26b3a20b9c11a1ead4e729a

    SHA256

    fc750473ca2b253dd8ba50f61a599565270d53db33d33cd982c82214475b362e

    SHA512

    166091fac25375f4263a81775d94e350398477bf936494bdb562f1a1f9d54d3571cbe981926b034dc4fc937a69ba739d347e64346ae0c5f3bbdcbaaba82974d7

  • memory/1508-275-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-263-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-267-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-265-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-271-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-273-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-277-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-152-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-241-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-236-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-217-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-218-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-223-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-225-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/1508-227-0x0000000000A80000-0x0000000000C7A000-memory.dmp

    Filesize

    2.0MB

  • memory/2040-270-0x00000000001D0000-0x00000000003CA000-memory.dmp

    Filesize

    2.0MB

  • memory/2244-229-0x00000000001D0000-0x00000000003CA000-memory.dmp

    Filesize

    2.0MB

  • memory/2244-231-0x00000000001D0000-0x00000000003CA000-memory.dmp

    Filesize

    2.0MB

  • memory/2732-81-0x0000000000400000-0x00000000005A8000-memory.dmp

    Filesize

    1.7MB

  • memory/3440-262-0x0000000000400000-0x00000000005A8000-memory.dmp

    Filesize

    1.7MB

  • memory/3440-216-0x0000000000400000-0x00000000005A8000-memory.dmp

    Filesize

    1.7MB

  • memory/3492-160-0x00007FFD68EB0000-0x00007FFD68EC0000-memory.dmp

    Filesize

    64KB

  • memory/3492-158-0x00007FFD68EB0000-0x00007FFD68EC0000-memory.dmp

    Filesize

    64KB

  • memory/3492-154-0x00007FFD6B810000-0x00007FFD6B820000-memory.dmp

    Filesize

    64KB

  • memory/3492-156-0x00007FFD6B810000-0x00007FFD6B820000-memory.dmp

    Filesize

    64KB

  • memory/3492-157-0x00007FFD6B810000-0x00007FFD6B820000-memory.dmp

    Filesize

    64KB

  • memory/3492-155-0x00007FFD6B810000-0x00007FFD6B820000-memory.dmp

    Filesize

    64KB

  • memory/3492-153-0x00007FFD6B810000-0x00007FFD6B820000-memory.dmp

    Filesize

    64KB