Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 10:26

General

  • Target

    PURCHASE ORDER DOCUMENT/Supplier 0202AW-PER2 Sheet.exe

  • Size

    1.6MB

  • MD5

    97e5ba8188b0e2613fd02ee2b8dfee7a

  • SHA1

    17e314b66392d3d14e68f3e4a0ce4e3649255835

  • SHA256

    2d976b78efe5c7e983ff4cef98deb25d21a901e8f954f6d915d5642e75420296

  • SHA512

    dbb0c03170d807be5e43deb0fd7f1198bb56606cd4bb65d3ccb00b19759336f84c49072baedc6e674db308f58618f58e7d6de24fcb12c7f951de04e7e9c76e1f

  • SSDEEP

    24576:MnsJ39LyjbJkQFMhmC+6GD9nhloDX0XOf4Z79H8qN3k87zwVb2UDEusw:MnsHyjtk2MYC5GD5hloJf68qIyUDEuL

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 18 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\Supplier 0202AW-PER2 Sheet.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\Supplier 0202AW-PER2 Sheet.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Supplier 0202AW-PER2 Sheet.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Supplier 0202AW-PER2 Sheet.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /tn ZMNYQK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3460
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn ZMNYQK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4472
      • C:\Windows\SysWOW64\WSCript.exe
        WSCript C:\Users\Admin\AppData\Local\Temp\ZMNYQK.vbs
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2828
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1256
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2300
  • C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe
    C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2124
  • C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe
    C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:3228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    1.6MB

    MD5

    97e5ba8188b0e2613fd02ee2b8dfee7a

    SHA1

    17e314b66392d3d14e68f3e4a0ce4e3649255835

    SHA256

    2d976b78efe5c7e983ff4cef98deb25d21a901e8f954f6d915d5642e75420296

    SHA512

    dbb0c03170d807be5e43deb0fd7f1198bb56606cd4bb65d3ccb00b19759336f84c49072baedc6e674db308f58618f58e7d6de24fcb12c7f951de04e7e9c76e1f

  • C:\Users\Admin\AppData\Local\Temp\74A75E00

    Filesize

    20KB

    MD5

    7bf98e7a30567d7f4ef2d03cf917735c

    SHA1

    637a4478c9a42af6f187c471ba219907be4ab7b8

    SHA256

    e89636ecc97e276e4d7d7a6443b03bea2958fcd85780485ca9637d4eab66b7eb

    SHA512

    ad737f737e409c002ca9fcb5e669e1cfc38f0b498b2fc273f9aa70f008a7965487454f15c32ff9e7d79234ddb1ea61c96bc76573f56c3ee9344d18cd44317c3a

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Supplier 0202AW-PER2 Sheet.exe

    Filesize

    892KB

    MD5

    db7fc8188230c44a2b7360862dcf26e9

    SHA1

    648217f05db22b2663a5d3284d2c699da96423f4

    SHA256

    2180493dd5655c4ccf4cc17d0e3b1f69b9005ddc4152eb85ef7a8da026a75573

    SHA512

    9010c19b2c792f90f8edb1233c843b1d999ae84e1b2d49935e4790a8bd3b22446866b62a3f2c679dc89caf33f0d5f620eb97d72dc5882388089bd709be35ebdc

  • C:\Users\Admin\AppData\Local\Temp\ZMNYQK.vbs

    Filesize

    912B

    MD5

    8c8e7d802fa54f0a7ecccec248d41a57

    SHA1

    e2697bd1233b47b4db2dbf95e9b13673d54858c7

    SHA256

    ed7e9e60e43649a50002cdcd0e0810be1533df912eaf2fac8cf34bf89e610b95

    SHA512

    f3473922b094f1007572799d12aa237ac9836cab44274c507f2d325d337795793c30a9fbe1999e3a4c3d62149467b8489c700d3ec95ee183e5cb03b78b11214c

  • C:\Users\Admin\AppData\Local\Temp\fAlE3xCN.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/1256-204-0x00000000000B0000-0x000000000029E000-memory.dmp

    Filesize

    1.9MB

  • memory/1256-197-0x00000000000B0000-0x000000000029E000-memory.dmp

    Filesize

    1.9MB

  • memory/2124-271-0x0000000000220000-0x000000000040E000-memory.dmp

    Filesize

    1.9MB

  • memory/2124-269-0x0000000000220000-0x000000000040E000-memory.dmp

    Filesize

    1.9MB

  • memory/2300-200-0x00007FF9C0E70000-0x00007FF9C0E80000-memory.dmp

    Filesize

    64KB

  • memory/2300-202-0x00007FF9C0E70000-0x00007FF9C0E80000-memory.dmp

    Filesize

    64KB

  • memory/2300-201-0x00007FF9C0E70000-0x00007FF9C0E80000-memory.dmp

    Filesize

    64KB

  • memory/2300-199-0x00007FF9C0E70000-0x00007FF9C0E80000-memory.dmp

    Filesize

    64KB

  • memory/2300-198-0x00007FF9C0E70000-0x00007FF9C0E80000-memory.dmp

    Filesize

    64KB

  • memory/2300-205-0x00007FF9BEE10000-0x00007FF9BEE20000-memory.dmp

    Filesize

    64KB

  • memory/2300-206-0x00007FF9BEE10000-0x00007FF9BEE20000-memory.dmp

    Filesize

    64KB

  • memory/2668-274-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-315-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-255-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-256-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-305-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-313-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-262-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-264-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-266-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-303-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-63-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-272-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-309-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-284-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-311-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/2668-301-0x0000000000690000-0x000000000087E000-memory.dmp

    Filesize

    1.9MB

  • memory/3228-308-0x0000000000220000-0x000000000040E000-memory.dmp

    Filesize

    1.9MB

  • memory/4412-129-0x0000000000400000-0x00000000005A1000-memory.dmp

    Filesize

    1.6MB

  • memory/4412-0-0x0000000000780000-0x0000000000781000-memory.dmp

    Filesize

    4KB

  • memory/4480-257-0x0000000000400000-0x00000000005A1000-memory.dmp

    Filesize

    1.6MB

  • memory/4480-302-0x0000000000400000-0x00000000005A1000-memory.dmp

    Filesize

    1.6MB

  • memory/4480-285-0x0000000000400000-0x00000000005A1000-memory.dmp

    Filesize

    1.6MB

  • memory/4480-258-0x0000000000620000-0x0000000000621000-memory.dmp

    Filesize

    4KB

  • memory/4480-130-0x0000000000620000-0x0000000000621000-memory.dmp

    Filesize

    4KB