Analysis

  • max time kernel
    248s
  • max time network
    276s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2025 01:50

General

  • Target

    SIP_20252701.exe

  • Size

    1.5MB

  • MD5

    cfdbb198c74582042303667d422f1b1f

  • SHA1

    59a2fc28410396375be78b0b6d31e8fb927ad01f

  • SHA256

    f00dc5ff445b6f7e880b09c5d74c2d2125832d736c3df1d3a069f3f81bf8873c

  • SHA512

    aa48d2ec9e707c95223be1d58cca6ba4428e9a0c9ad064a3bf84694dcd5ef911f10f624d7f74967799c94a1d8021dd192b63633d547ffe379d8d6173182ea3a7

  • SSDEEP

    24576:izITePvRisyUgObx1edaWNQ6DMKFTGavfetqAYbUWU5gf57F8QlaAm:FePvREOVQdNNDMWTGan+YbUtgfNtTm

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe
    "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YFLBOynT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YFLBOynT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFC61.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1776
    • C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe
      "C:\Users\Admin\AppData\Local\Temp\SIP_20252701.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1220
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YFLBOynT.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:832
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YFLBOynT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5EF.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4856
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:116
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:4152
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3096
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:4312
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    1.5MB

    MD5

    cfdbb198c74582042303667d422f1b1f

    SHA1

    59a2fc28410396375be78b0b6d31e8fb927ad01f

    SHA256

    f00dc5ff445b6f7e880b09c5d74c2d2125832d736c3df1d3a069f3f81bf8873c

    SHA512

    aa48d2ec9e707c95223be1d58cca6ba4428e9a0c9ad064a3bf84694dcd5ef911f10f624d7f74967799c94a1d8021dd192b63633d547ffe379d8d6173182ea3a7

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    2d966a4ae7cb057772676c358136660b

    SHA1

    da9629e361431b88f20a43248bb636cd51fd77f3

    SHA256

    268cb8f4f9226cb3f4c9c93ee0cc6549572e951a7e687dc9d7be2aa4aec4c992

    SHA512

    3332586fdebbd80784619d215694d933e4aaf77247aa0a98a1ce0efd2506d215916c6c9ec48a5f000fc01551afde5629ef2f43e6766eba5f40def397bc8d4a69

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    6e39c590528439071d78632190fd4c18

    SHA1

    85f881ea4c3bd0e1333a0a0dee8ac4c9585dfbf0

    SHA256

    dfc708ab1df621887fa75a201f6f476050c48b761bbc1a3198910d6ca1982265

    SHA512

    f8b143177dafb43d1a7913c9ca4e4dc78371249615f5ec6375aa077d6dda5d7edbeb158bcd285893bce960bf5b2723da60df04596cc935e63055ee93761a17c7

  • C:\Users\Admin\AppData\Local\Temp\._cache_SIP_20252701.exe

    Filesize

    91KB

    MD5

    b45e3c4c10da3da0c69e2f90dc3dfb10

    SHA1

    61a36473ced38978793a9af1aea1fc528eebe457

    SHA256

    b6fe518ed8ca7ee32f79bb5dd52ab8250cc595d1aa8daec123cef383c6b0bdb6

    SHA512

    44d0c2e0904702dd22c92004415ef3c821bf63de0fb0cc6d7cca41eab36f32531530dd5fdb48017fc5405c7554ae6387514ef3f4e74eea4b36a14d587742e15b

  • C:\Users\Admin\AppData\Local\Temp\8EA85E00

    Filesize

    22KB

    MD5

    4e72b6d65f82a15dd468e92661f16dbd

    SHA1

    27d083f2d0ad765a77c519ed18213918e34d0bba

    SHA256

    89695e5c4ff47196d0446627c7521b102f5b0cdb600fc1ee3058208e32f32bb1

    SHA512

    782fca111a81f6a358c3410bfa765e7356cbecb48c8048385ca16693eddc28389af4dab56bb2bbecaeac0859968203932d21766061f5a10542fb0430b8f2b405

  • C:\Users\Admin\AppData\Local\Temp\Tw73GQqU.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jsjyood4.atv.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFC61.tmp

    Filesize

    1KB

    MD5

    7714bfb193227d148596890a3f5ce502

    SHA1

    2b2ccc54030ae386288443934c7c197d2255451a

    SHA256

    233885252bc0d0c4189b216d84b869428bc250862039c8c62075cbbfea619fab

    SHA512

    b8d509b9ba9e038849c29f3e020f9964160cd018e50eef2b50d38efabe603e5cc7577a2da3398660b38e6f132108a072f4e8105381bcf247291918e1ae53a8db

  • memory/832-253-0x000000006EFE0000-0x000000006F02C000-memory.dmp

    Filesize

    304KB

  • memory/1220-222-0x0000000005970000-0x0000000005CC4000-memory.dmp

    Filesize

    3.3MB

  • memory/1220-228-0x0000000006550000-0x000000000659C000-memory.dmp

    Filesize

    304KB

  • memory/1220-229-0x000000006EFE0000-0x000000006F02C000-memory.dmp

    Filesize

    304KB

  • memory/1220-239-0x0000000007270000-0x0000000007313000-memory.dmp

    Filesize

    652KB

  • memory/1220-240-0x0000000007500000-0x0000000007511000-memory.dmp

    Filesize

    68KB

  • memory/1220-241-0x0000000007550000-0x0000000007564000-memory.dmp

    Filesize

    80KB

  • memory/2708-338-0x00007FFE403A0000-0x00007FFE403B0000-memory.dmp

    Filesize

    64KB

  • memory/2708-337-0x00007FFE403A0000-0x00007FFE403B0000-memory.dmp

    Filesize

    64KB

  • memory/2708-334-0x00007FFE42BF0000-0x00007FFE42C00000-memory.dmp

    Filesize

    64KB

  • memory/2708-333-0x00007FFE42BF0000-0x00007FFE42C00000-memory.dmp

    Filesize

    64KB

  • memory/2708-332-0x00007FFE42BF0000-0x00007FFE42C00000-memory.dmp

    Filesize

    64KB

  • memory/2708-335-0x00007FFE42BF0000-0x00007FFE42C00000-memory.dmp

    Filesize

    64KB

  • memory/2708-336-0x00007FFE42BF0000-0x00007FFE42C00000-memory.dmp

    Filesize

    64KB

  • memory/2820-216-0x0000000006E20000-0x0000000006FE2000-memory.dmp

    Filesize

    1.8MB

  • memory/2820-215-0x0000000006B00000-0x0000000006B50000-memory.dmp

    Filesize

    320KB

  • memory/2820-211-0x0000000000EE0000-0x0000000000EFE000-memory.dmp

    Filesize

    120KB

  • memory/3096-270-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/3096-385-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/3096-386-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/3096-387-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/3096-408-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/3196-17-0x0000000005E60000-0x0000000005EC6000-memory.dmp

    Filesize

    408KB

  • memory/3196-57-0x0000000006B10000-0x0000000006B2E000-memory.dmp

    Filesize

    120KB

  • memory/3196-11-0x0000000004FD0000-0x0000000005006000-memory.dmp

    Filesize

    216KB

  • memory/3196-72-0x0000000007B00000-0x0000000007B96000-memory.dmp

    Filesize

    600KB

  • memory/3196-73-0x0000000007A80000-0x0000000007A91000-memory.dmp

    Filesize

    68KB

  • memory/3196-12-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-13-0x0000000005640000-0x0000000005C68000-memory.dmp

    Filesize

    6.2MB

  • memory/3196-14-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-77-0x0000000007BA0000-0x0000000007BA8000-memory.dmp

    Filesize

    32KB

  • memory/3196-59-0x0000000007EC0000-0x000000000853A000-memory.dmp

    Filesize

    6.5MB

  • memory/3196-83-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-61-0x00000000078F0000-0x00000000078FA000-memory.dmp

    Filesize

    40KB

  • memory/3196-60-0x0000000007880000-0x000000000789A000-memory.dmp

    Filesize

    104KB

  • memory/3196-58-0x0000000007760000-0x0000000007803000-memory.dmp

    Filesize

    652KB

  • memory/3196-15-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-16-0x0000000005CC0000-0x0000000005CE2000-memory.dmp

    Filesize

    136KB

  • memory/3196-18-0x0000000005ED0000-0x0000000005F36000-memory.dmp

    Filesize

    408KB

  • memory/3196-46-0x0000000007720000-0x0000000007752000-memory.dmp

    Filesize

    200KB

  • memory/3196-47-0x000000006ED40000-0x000000006ED8C000-memory.dmp

    Filesize

    304KB

  • memory/3196-28-0x0000000005F70000-0x00000000062C4000-memory.dmp

    Filesize

    3.3MB

  • memory/3196-33-0x0000000006550000-0x000000000656E000-memory.dmp

    Filesize

    120KB

  • memory/3196-34-0x00000000065A0000-0x00000000065EC000-memory.dmp

    Filesize

    304KB

  • memory/3280-88-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/3280-87-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/4340-7-0x0000000005DC0000-0x0000000005DDE000-memory.dmp

    Filesize

    120KB

  • memory/4340-6-0x0000000005C20000-0x0000000005CBC000-memory.dmp

    Filesize

    624KB

  • memory/4340-92-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4340-0-0x00000000744FE000-0x00000000744FF000-memory.dmp

    Filesize

    4KB

  • memory/4340-32-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4340-5-0x0000000003490000-0x000000000349A000-memory.dmp

    Filesize

    40KB

  • memory/4340-4-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4340-3-0x0000000005990000-0x0000000005A22000-memory.dmp

    Filesize

    584KB

  • memory/4340-2-0x00000000060B0000-0x0000000006654000-memory.dmp

    Filesize

    5.6MB

  • memory/4340-1-0x0000000000D80000-0x0000000000EFA000-memory.dmp

    Filesize

    1.5MB

  • memory/4340-10-0x000000000AC10000-0x000000000AD2E000-memory.dmp

    Filesize

    1.1MB

  • memory/4340-9-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4340-8-0x00000000744FE000-0x00000000744FF000-memory.dmp

    Filesize

    4KB

  • memory/4704-84-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4704-35-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4704-36-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4704-76-0x00000000074D0000-0x00000000074EA000-memory.dmp

    Filesize

    104KB

  • memory/4704-75-0x00000000073D0000-0x00000000073E4000-memory.dmp

    Filesize

    80KB

  • memory/4704-74-0x00000000073C0000-0x00000000073CE000-memory.dmp

    Filesize

    56KB

  • memory/4704-62-0x000000006ED40000-0x000000006ED8C000-memory.dmp

    Filesize

    304KB