Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2024, 02:09

General

  • Target

    0a6ba519cd28bce39d999a07d2b4dce17fdcd0a0f1ddef94158e377c40de8a26.msi

  • Size

    1.7MB

  • MD5

    cf5da0ce656559358c5d06876bbbff3e

  • SHA1

    166f0b46a849adeaf1d01378d0db0bb6040c9ed3

  • SHA256

    0a6ba519cd28bce39d999a07d2b4dce17fdcd0a0f1ddef94158e377c40de8a26

  • SHA512

    ca0f530922d8168cb633f30a5cb97874654515a0c361f20f4490f9f85beedd3f74595141b6305b755fa18796c678d2a89848a069b4471fbb5f66b5ce33343cf7

  • SSDEEP

    49152:uElnsHyjtk2MYC5GD8hloJfCAh9RMUBrNUFqtBZl:hnsmtk2a1hlPERBsiT

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Suspicious Office macro 3 IoCs

    Office document equipped with macros.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\0a6ba519cd28bce39d999a07d2b4dce17fdcd0a0f1ddef94158e377c40de8a26.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2276
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\Installer\MSIC66D.tmp
      "C:\Windows\Installer\MSIC66D.tmp"
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Drops file in System32 directory
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\._cache_Synaptics.exe
          "C:\Windows\system32\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Drops startup file
          • Adds Run key to start application
          • Drops file in System32 directory
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c schtasks /create /tn HBMQLS.exe /tr C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe /sc minute /mo 1
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1092
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn HBMQLS.exe /tr C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe /sc minute /mo 1
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2184
          • C:\Windows\SysWOW64\WSCript.exe
            WSCript C:\Users\Admin\AppData\Local\Temp\HBMQLS.vbs
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1460
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1768 -s 568
      2⤵
        PID:2236
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000488" "000000000000048C"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1044
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {772492FE-F65F-49C3-A5DF-1F2F9884B7D5} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe
        C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1616
      • C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe
        C:\Users\Admin\AppData\Roaming\Windata\EWZJGF.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2004

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\f76ad44.rbs

            Filesize

            681B

            MD5

            47dd655a47640122a054aded6adedc30

            SHA1

            fc15ff696fce0035a3fc0937e184f1ed57db1df0

            SHA256

            f213cf3506c9f5e758d2232203a87ed12a3b6e4e21d1a518e330b5d5f0188d91

            SHA512

            71ff163af0cd316afbd17c3d6108b83db29f51f225fe95ae2e95e910aeaef58bf3dd0a4d1e6eaf90abd2f9167b026f81657dc52d26a93290b13fb7594c0fa3b2

          • C:\Users\Admin\AppData\Local\Temp\HBMQLS.vbs

            Filesize

            840B

            MD5

            89137407cd4107effa2ff9f29a2a99ad

            SHA1

            99814ebc80118160841a2cf0f29eb578b57e4ac6

            SHA256

            cbee270ed61982f063979c013888bb288d5db2720d2d69f86ee13263a26ffe36

            SHA512

            d7f64023ef44e2f91195bd8950f211110f530ec751c39b4122925993e8da7c11e0c8bcd6b4286f67efb6df20cc1cde08ededbc241a8ddbde934b58a75592684b

          • C:\Users\Admin\AppData\Local\Temp\tL9WajH2.xlsm

            Filesize

            25KB

            MD5

            cbb1ef4d5f76938cc03e9b6b4392c806

            SHA1

            cf85c61e008d0f593cb64df6f2c636a5b94dcbee

            SHA256

            74dced9e1020b768f46c5d1ce5b739b0c000dd597d8d29dca2ed42e4efae6e7e

            SHA512

            d56c44fc7e1a8990019e09cf4951e90973772617d16c1e4ea2158946f045bd12369b2dc4ec5270f66a8fa5a0c158dd64d4c59db058e4c170401d0f15a1619eb5

          • C:\Users\Admin\AppData\Local\Temp\tL9WajH2.xlsm

            Filesize

            28KB

            MD5

            b4ff2781620768bbdb1833410948dff6

            SHA1

            c52cb9d4c5a42046d3ac723da2c2d86f4e0ea18f

            SHA256

            ca0895ee75265fbfdd0dfe18ed40b6074b536c02bebe6843f815566458be401a

            SHA512

            5493556cbc57d49067e35e7fb23cb3c4c05c89abd01931dc0260b355a382dda9b03676b8024f7bfce8b705840e21742866c68fb0b7a3bc87adce69820a706ee6

          • C:\Users\Admin\AppData\Local\Temp\tL9WajH2.xlsm

            Filesize

            28KB

            MD5

            d58d1d9e45ec142030c5851aac20e3e5

            SHA1

            7be0ca3f1ba7b327651bfd187af8c55338fc42f6

            SHA256

            d415d08893078749ba0b87d34b00218d8ddee4be97ce0c241002130026bcce26

            SHA512

            febd2db9b5f9114d480d29e23e857b0e0dad1c433f5f103cb8027ba73808f7fcffa1fb5c253469931de857174ce87b160be27de5309ea97cd6fa6072e2290a57

          • C:\Users\Admin\AppData\Local\Temp\tL9WajH2.xlsm

            Filesize

            17KB

            MD5

            e566fc53051035e1e6fd0ed1823de0f9

            SHA1

            00bc96c48b98676ecd67e81a6f1d7754e4156044

            SHA256

            8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

            SHA512

            a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

          • C:\Windows\Installer\MSIC66D.tmp

            Filesize

            1.6MB

            MD5

            71386f37f17778126296ca734975db6d

            SHA1

            353818dcd74d06565fc0e8ac4416e594d29ecd0b

            SHA256

            c1317da0fd0dc3d73b38634ea586016f6f651f52acc576fbae8b82721c83e9ae

            SHA512

            e5e0d87f91611bccfea16222c9afb7ac7b949f1762244ced01f9d8a78e2c992cfe8c1faaf1391f4cf107604a0e9f7a64fa4adda1c339d8dc85b27e7be610b83c

          • C:\Windows\SysWOW64\._cache_Synaptics.exe

            Filesize

            930KB

            MD5

            36f4c5372c6391f782c2db490081746f

            SHA1

            a0b1ec84b0a2db8f801981e247578217b71b38da

            SHA256

            1fe023f69f42fcd4be4baa180bbff00b7ffe51c553211dd0df45fb7ff71148b8

            SHA512

            111c1915d81141398b6bb7a0aa0e98896fb05d5548ace8fd1e0e23343eae60ea1e3d6617d3f5f883b96c8e05f5f868a280683341810896c00fa6ef1f68338992

          • memory/1044-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1596-132-0x0000000000400000-0x00000000005AB000-memory.dmp

            Filesize

            1.7MB

          • memory/1596-186-0x0000000000400000-0x00000000005AB000-memory.dmp

            Filesize

            1.7MB

          • memory/1596-52-0x00000000044C0000-0x00000000046C0000-memory.dmp

            Filesize

            2.0MB

          • memory/1596-136-0x0000000000400000-0x00000000005AB000-memory.dmp

            Filesize

            1.7MB

          • memory/1596-131-0x00000000044C0000-0x00000000046C0000-memory.dmp

            Filesize

            2.0MB

          • memory/1616-148-0x0000000000290000-0x0000000000490000-memory.dmp

            Filesize

            2.0MB

          • memory/1616-150-0x0000000000290000-0x0000000000490000-memory.dmp

            Filesize

            2.0MB

          • memory/1844-135-0x0000000002660000-0x0000000002670000-memory.dmp

            Filesize

            64KB

          • memory/1844-54-0x0000000000BC0000-0x0000000000DC0000-memory.dmp

            Filesize

            2.0MB

          • memory/1844-141-0x0000000000BC0000-0x0000000000DC0000-memory.dmp

            Filesize

            2.0MB

          • memory/1844-134-0x0000000000BC0000-0x0000000000DC0000-memory.dmp

            Filesize

            2.0MB

          • memory/1844-133-0x0000000000BC0000-0x0000000000DC0000-memory.dmp

            Filesize

            2.0MB

          • memory/1844-87-0x0000000002660000-0x0000000002670000-memory.dmp

            Filesize

            64KB

          • memory/1844-187-0x0000000000BC0000-0x0000000000DC0000-memory.dmp

            Filesize

            2.0MB

          • memory/1844-193-0x0000000000BC0000-0x0000000000DC0000-memory.dmp

            Filesize

            2.0MB

          • memory/1844-202-0x0000000000BC0000-0x0000000000DC0000-memory.dmp

            Filesize

            2.0MB

          • memory/2004-195-0x00000000012F0000-0x00000000014F0000-memory.dmp

            Filesize

            2.0MB

          • memory/2004-196-0x00000000012F0000-0x00000000014F0000-memory.dmp

            Filesize

            2.0MB

          • memory/2460-33-0x0000000000400000-0x00000000005AB000-memory.dmp

            Filesize

            1.7MB