Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 13:58

General

  • Target

    SIP_20252701.bat.exe

  • Size

    1.5MB

  • MD5

    cfdbb198c74582042303667d422f1b1f

  • SHA1

    59a2fc28410396375be78b0b6d31e8fb927ad01f

  • SHA256

    f00dc5ff445b6f7e880b09c5d74c2d2125832d736c3df1d3a069f3f81bf8873c

  • SHA512

    aa48d2ec9e707c95223be1d58cca6ba4428e9a0c9ad064a3bf84694dcd5ef911f10f624d7f74967799c94a1d8021dd192b63633d547ffe379d8d6173182ea3a7

  • SSDEEP

    24576:izITePvRisyUgObx1edaWNQ6DMKFTGavfetqAYbUWU5gf57F8QlaAm:FePvREOVQdNNDMWTGan+YbUtgfNtTm

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious Office macro 2 IoCs

    Office document equipped with macros.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SIP_20252701.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.bat.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YFLBOynT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YFLBOynT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4624.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2752
    • C:\Users\Admin\AppData\Local\Temp\SIP_20252701.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.bat.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.bat.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:852
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2176
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YFLBOynT.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2016
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YFLBOynT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD865.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2360
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1808
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    1.5MB

    MD5

    cfdbb198c74582042303667d422f1b1f

    SHA1

    59a2fc28410396375be78b0b6d31e8fb927ad01f

    SHA256

    f00dc5ff445b6f7e880b09c5d74c2d2125832d736c3df1d3a069f3f81bf8873c

    SHA512

    aa48d2ec9e707c95223be1d58cca6ba4428e9a0c9ad064a3bf84694dcd5ef911f10f624d7f74967799c94a1d8021dd192b63633d547ffe379d8d6173182ea3a7

  • C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.bat.exe

    Filesize

    91KB

    MD5

    b45e3c4c10da3da0c69e2f90dc3dfb10

    SHA1

    61a36473ced38978793a9af1aea1fc528eebe457

    SHA256

    b6fe518ed8ca7ee32f79bb5dd52ab8250cc595d1aa8daec123cef383c6b0bdb6

    SHA512

    44d0c2e0904702dd22c92004415ef3c821bf63de0fb0cc6d7cca41eab36f32531530dd5fdb48017fc5405c7554ae6387514ef3f4e74eea4b36a14d587742e15b

  • C:\Users\Admin\AppData\Local\Temp\tdFqxDEm.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\tdFqxDEm.xlsm

    Filesize

    20KB

    MD5

    7c2203caf7ce1af09a824f68f999fa09

    SHA1

    ac4138182d2bc303a63a37e123b8205cf09f3d93

    SHA256

    63f1787a3135486c59cf05b49e1f2411defd7a2902f03f04820fb799bb621147

    SHA512

    56c5e6f41273263499f209dd4905c2ec60da3acebd9b325d0bf0ea4c505cf0274bb9859fff81b4584aa09e41a5e129a615a6607cc42fb7eb67fe01454dba3a6f

  • C:\Users\Admin\AppData\Local\Temp\tdFqxDEm.xlsm

    Filesize

    22KB

    MD5

    c7124936ee93294cf84909e7c3c11221

    SHA1

    aacf1e1d3fc8281c6c250da2cf800fb650c5e041

    SHA256

    91e9a3054459e9a80d04a5648bd3210d0f7ec313530fa8b04fd90f39d4f5c48c

    SHA512

    7305bc67019807492a3958c1bbaa5e5c8096adfccbf86aa911c3dbbec3a6ab8761696f6f90625871ed2f159c6bb69276d65d0e7c1f9e62ac569fa164f4ea0c16

  • C:\Users\Admin\AppData\Local\Temp\tdFqxDEm.xlsm

    Filesize

    26KB

    MD5

    84570aafdde0f71b49bcfb4717fe18b5

    SHA1

    a0e4ef25abd1a5094a02306fb416fcce30940f7b

    SHA256

    4b275ca042599758148e1464cc0d9851e3762d6a3b0bba4182d96840498c5b8e

    SHA512

    d54a1e6be6f941966098ce6fdd1b6a1a779e4685eb28e795c0e25a90a643fca16edfe680851ac0577ec0650ea82c6c2b62ac917cc5c67879a98300961a41f293

  • C:\Users\Admin\AppData\Local\Temp\tdFqxDEm.xlsm

    Filesize

    25KB

    MD5

    541bbfd3735701524861db1f1d4215b5

    SHA1

    a98786dde81f0eef1951b186fef35e173cf34354

    SHA256

    cde84d127947fe95cc22cc7c96ab82553263bb3a852f8d137618126c2e1ca111

    SHA512

    f4c48d879c049456ecc5363c7ff21b21b0fccf28609e796fde4788c47903872387841cfa3028027312c0c3e37e21d19a3f22c6279d82872e478e60baed73cbd6

  • C:\Users\Admin\AppData\Local\Temp\tmp4624.tmp

    Filesize

    1KB

    MD5

    d5bcec3ffd4849611d29b1daa7181652

    SHA1

    23bec9c9fbb3e931ec5dc127e9124f6a9ccfa868

    SHA256

    97f64a249cd3b2291f247b82659378c72d3adc2d7c048f32820efda2d2e3ec43

    SHA512

    35079325d20b3f9d5f93877ddf421d0636793612621bc8c57b8b29c2141ec0ef9ab5133ce70654e60f3a5bb5a23b8083fe959ca36c61f685b18e6e670a8f0986

  • C:\Users\Admin\AppData\Local\Temp\~$tdFqxDEm.xlsm

    Filesize

    165B

    MD5

    ff09371174f7c701e75f357a187c06e8

    SHA1

    57f9a638fd652922d7eb23236c80055a91724503

    SHA256

    e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8

    SHA512

    e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    66e8ed6c65aa85e5004995cce33967ba

    SHA1

    4ededff7a84d013068ee152dcefb797a1e52e7cf

    SHA256

    472700ecf59968a38542d81bd5530a7be0f0b3d2c9b816c86671d70121962bc0

    SHA512

    49f205a689f33bd690242230f629bc16dbca15a29c0d07c2d799db23ca9bca82eabc1400f38904af0b75696be66e843e6a7868482ddb35cc540988e61234c92b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    84e44a478f9f20881e0968f2e211c435

    SHA1

    fccbe5b8ceaf811bb615aa2fcd9e90e9c714a702

    SHA256

    62d3ed14c4582f12b172c7e11426a549e293f2a461b5de776b6ec9548f66725d

    SHA512

    97bad182e1d32a88428c3e9ebb0a24a8c85fc78ad86e6ea9639685d0fab5750c6f6e2f1767df3c8bfdd2d28575ad53ab399e4390d79529d28816c9603e85f27f

  • memory/852-50-0x0000000000D20000-0x0000000000D3E000-memory.dmp

    Filesize

    120KB

  • memory/1520-177-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1520-175-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1520-205-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1520-87-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1520-84-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1520-174-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1624-6-0x000000000A700000-0x000000000A81E000-memory.dmp

    Filesize

    1.1MB

  • memory/1624-3-0x0000000000990000-0x00000000009AE000-memory.dmp

    Filesize

    120KB

  • memory/1624-0-0x000000007492E000-0x000000007492F000-memory.dmp

    Filesize

    4KB

  • memory/1624-4-0x000000007492E000-0x000000007492F000-memory.dmp

    Filesize

    4KB

  • memory/1624-2-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/1624-5-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/1624-36-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/1624-1-0x0000000001290000-0x000000000140A000-memory.dmp

    Filesize

    1.5MB

  • memory/1640-57-0x0000000000830000-0x00000000009AA000-memory.dmp

    Filesize

    1.5MB

  • memory/1808-97-0x0000000000080000-0x000000000009E000-memory.dmp

    Filesize

    120KB

  • memory/2220-176-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2220-98-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2256-21-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2256-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2256-34-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2256-35-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2256-31-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2256-29-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2256-19-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2256-23-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2256-25-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2256-27-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB