Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2025 11:46

General

  • Target

    SIP_20252701.exe

  • Size

    1.5MB

  • MD5

    cfdbb198c74582042303667d422f1b1f

  • SHA1

    59a2fc28410396375be78b0b6d31e8fb927ad01f

  • SHA256

    f00dc5ff445b6f7e880b09c5d74c2d2125832d736c3df1d3a069f3f81bf8873c

  • SHA512

    aa48d2ec9e707c95223be1d58cca6ba4428e9a0c9ad064a3bf84694dcd5ef911f10f624d7f74967799c94a1d8021dd192b63633d547ffe379d8d6173182ea3a7

  • SSDEEP

    24576:izITePvRisyUgObx1edaWNQ6DMKFTGavfetqAYbUWU5gf57F8QlaAm:FePvREOVQdNNDMWTGan+YbUtgfNtTm

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe
    "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4104
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YFLBOynT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YFLBOynT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1DD4.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1916
    • C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe
      "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4348
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3960
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YFLBOynT.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3248
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YFLBOynT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC733.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:448
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2764
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    1.5MB

    MD5

    cfdbb198c74582042303667d422f1b1f

    SHA1

    59a2fc28410396375be78b0b6d31e8fb927ad01f

    SHA256

    f00dc5ff445b6f7e880b09c5d74c2d2125832d736c3df1d3a069f3f81bf8873c

    SHA512

    aa48d2ec9e707c95223be1d58cca6ba4428e9a0c9ad064a3bf84694dcd5ef911f10f624d7f74967799c94a1d8021dd192b63633d547ffe379d8d6173182ea3a7

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    939fb38a405aaf7bf2e35c05457a42a8

    SHA1

    559a19559c32db8a3593d90831d12493643f54fe

    SHA256

    5e552e5757b98f9633554b3184a0e9f278a0d778848234848fbbcd329239e1ca

    SHA512

    2163611966750d95457b05fdb2b023a209c5cd4b247b36352568a887a7ff8079923e18622cd1a5c7cfdc0fec1ef919693522bc2c68b4a4ae7d88ce4d7bb33fdb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    580fc20484b098d71e78145f3e42f3d3

    SHA1

    a301de69a1caafa2f27004bca7cde81bd0afd787

    SHA256

    c9b3ce8c6a4a5de8cf9206c988601c976803b7d5cda67fe1c3aa40faed420eae

    SHA512

    72032567de0cf06e071611ddb05a83d8a3b77823b748fc793df98e87f84f4d2dc9921c94fe0671de93873e8f193dd2dad2a6ffff26a8b6bb5a49e0e8379f07da

  • C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.exe

    Filesize

    91KB

    MD5

    b45e3c4c10da3da0c69e2f90dc3dfb10

    SHA1

    61a36473ced38978793a9af1aea1fc528eebe457

    SHA256

    b6fe518ed8ca7ee32f79bb5dd52ab8250cc595d1aa8daec123cef383c6b0bdb6

    SHA512

    44d0c2e0904702dd22c92004415ef3c821bf63de0fb0cc6d7cca41eab36f32531530dd5fdb48017fc5405c7554ae6387514ef3f4e74eea4b36a14d587742e15b

  • C:\Users\Admin\AppData\Local\Temp\4FC85E00

    Filesize

    21KB

    MD5

    88cf3cc2d426241a264273a3e297bac9

    SHA1

    0502969b68b89223caa4748986adc424789991e8

    SHA256

    bf3e731076d1423c73b7726dfb3a605906c7aea76685afa584deebdcaea55019

    SHA512

    d470d82f02a3b89a398d45c7cce1936a999c99fc9698e4ec25ebb695b0870d1ec0cbedc49b120b903bd4302864f08ebaa65cbcf7027c214712fd95e0080ddf8d

  • C:\Users\Admin\AppData\Local\Temp\8rfVb5JX.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qtmbw1ik.t1t.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1DD4.tmp

    Filesize

    1KB

    MD5

    7e8697b66827bfab5d1b05e512735a15

    SHA1

    2392d9a79692fd427eed13609c12d4290c61124e

    SHA256

    a48573574b627cc59544f0ca54d297fc76e6fabe2e59df47ba2b9e1f55ebda30

    SHA512

    4c5db26e767c029a0cabceecccdd917004b3e45132b96db02136a0e18087a050508e23bce369365098f9a1a01264bac4cbe13ca63cafa65a53f68a6467708fe2

  • memory/8-88-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/8-87-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/220-269-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/220-410-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/220-386-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/220-382-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/220-381-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1472-34-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1472-4-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1472-0-0x000000007440E000-0x000000007440F000-memory.dmp

    Filesize

    4KB

  • memory/1472-5-0x0000000005010000-0x000000000501A000-memory.dmp

    Filesize

    40KB

  • memory/1472-9-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1472-8-0x000000007440E000-0x000000007440F000-memory.dmp

    Filesize

    4KB

  • memory/1472-7-0x0000000005510000-0x000000000552E000-memory.dmp

    Filesize

    120KB

  • memory/1472-10-0x000000000A6C0000-0x000000000A7DE000-memory.dmp

    Filesize

    1.1MB

  • memory/1472-92-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1472-6-0x00000000052A0000-0x000000000533C000-memory.dmp

    Filesize

    624KB

  • memory/1472-1-0x00000000005D0000-0x000000000074A000-memory.dmp

    Filesize

    1.5MB

  • memory/1472-2-0x0000000005560000-0x0000000005B04000-memory.dmp

    Filesize

    5.6MB

  • memory/1472-3-0x0000000005050000-0x00000000050E2000-memory.dmp

    Filesize

    584KB

  • memory/1920-216-0x00000000067E0000-0x00000000069A2000-memory.dmp

    Filesize

    1.8MB

  • memory/1920-215-0x0000000006420000-0x0000000006470000-memory.dmp

    Filesize

    320KB

  • memory/1920-204-0x0000000000720000-0x000000000073E000-memory.dmp

    Filesize

    120KB

  • memory/1976-36-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1976-35-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1976-83-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1976-61-0x000000006EC50000-0x000000006EC9C000-memory.dmp

    Filesize

    304KB

  • memory/3248-248-0x0000000005450000-0x00000000057A4000-memory.dmp

    Filesize

    3.3MB

  • memory/3248-254-0x000000006EF10000-0x000000006EF5C000-memory.dmp

    Filesize

    304KB

  • memory/3960-226-0x0000000006080000-0x00000000063D4000-memory.dmp

    Filesize

    3.3MB

  • memory/3960-228-0x0000000006C60000-0x0000000006CAC000-memory.dmp

    Filesize

    304KB

  • memory/3960-229-0x000000006EF10000-0x000000006EF5C000-memory.dmp

    Filesize

    304KB

  • memory/3960-239-0x0000000007980000-0x0000000007A23000-memory.dmp

    Filesize

    652KB

  • memory/3960-240-0x0000000007C30000-0x0000000007C41000-memory.dmp

    Filesize

    68KB

  • memory/3960-241-0x0000000007C70000-0x0000000007C84000-memory.dmp

    Filesize

    80KB

  • memory/4104-16-0x0000000005A70000-0x0000000005A92000-memory.dmp

    Filesize

    136KB

  • memory/4104-32-0x0000000006830000-0x000000000684E000-memory.dmp

    Filesize

    120KB

  • memory/4104-77-0x0000000007E70000-0x0000000007E78000-memory.dmp

    Filesize

    32KB

  • memory/4104-76-0x0000000007E90000-0x0000000007EAA000-memory.dmp

    Filesize

    104KB

  • memory/4104-75-0x0000000007D90000-0x0000000007DA4000-memory.dmp

    Filesize

    80KB

  • memory/4104-74-0x0000000007D80000-0x0000000007D8E000-memory.dmp

    Filesize

    56KB

  • memory/4104-73-0x0000000007D50000-0x0000000007D61000-memory.dmp

    Filesize

    68KB

  • memory/4104-72-0x0000000007DD0000-0x0000000007E66000-memory.dmp

    Filesize

    600KB

  • memory/4104-71-0x0000000007BC0000-0x0000000007BCA000-memory.dmp

    Filesize

    40KB

  • memory/4104-60-0x0000000007B50000-0x0000000007B6A000-memory.dmp

    Filesize

    104KB

  • memory/4104-59-0x00000000081A0000-0x000000000881A000-memory.dmp

    Filesize

    6.5MB

  • memory/4104-57-0x0000000006DD0000-0x0000000006DEE000-memory.dmp

    Filesize

    120KB

  • memory/4104-58-0x0000000007800000-0x00000000078A3000-memory.dmp

    Filesize

    652KB

  • memory/4104-46-0x0000000006DF0000-0x0000000006E22000-memory.dmp

    Filesize

    200KB

  • memory/4104-47-0x000000006EC50000-0x000000006EC9C000-memory.dmp

    Filesize

    304KB

  • memory/4104-84-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4104-33-0x0000000006860000-0x00000000068AC000-memory.dmp

    Filesize

    304KB

  • memory/4104-19-0x00000000062F0000-0x0000000006644000-memory.dmp

    Filesize

    3.3MB

  • memory/4104-17-0x0000000005B10000-0x0000000005B76000-memory.dmp

    Filesize

    408KB

  • memory/4104-11-0x0000000002EF0000-0x0000000002F26000-memory.dmp

    Filesize

    216KB

  • memory/4104-12-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4104-14-0x0000000005CC0000-0x00000000062E8000-memory.dmp

    Filesize

    6.2MB

  • memory/4104-13-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4104-15-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4104-18-0x0000000005BF0000-0x0000000005C56000-memory.dmp

    Filesize

    408KB

  • memory/4580-337-0x00007FFDCDF00000-0x00007FFDCDF10000-memory.dmp

    Filesize

    64KB

  • memory/4580-336-0x00007FFDCDF00000-0x00007FFDCDF10000-memory.dmp

    Filesize

    64KB

  • memory/4580-334-0x00007FFDD0150000-0x00007FFDD0160000-memory.dmp

    Filesize

    64KB

  • memory/4580-335-0x00007FFDD0150000-0x00007FFDD0160000-memory.dmp

    Filesize

    64KB

  • memory/4580-331-0x00007FFDD0150000-0x00007FFDD0160000-memory.dmp

    Filesize

    64KB

  • memory/4580-332-0x00007FFDD0150000-0x00007FFDD0160000-memory.dmp

    Filesize

    64KB

  • memory/4580-333-0x00007FFDD0150000-0x00007FFDD0160000-memory.dmp

    Filesize

    64KB