Analysis

  • max time kernel
    124s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:10

General

  • Target

    4d8cd82fa6662df02eb5af2abbf815d5.exe

  • Size

    14.3MB

  • MD5

    4d8cd82fa6662df02eb5af2abbf815d5

  • SHA1

    9a204dbafb47d5b1e40908011bac6201c4699abc

  • SHA256

    1c96153b02b612f06efaea43f046bc0e3e8d9f2248faf8e4d19026d87a0ce8ba

  • SHA512

    dbd290b3e39f1ab3f8d99241e4d0cdb9645762ca7ca6436f5fc2ebea6db9caff1de5a6788ec0f83ad75e2b4d9af25f72048550b2e1da9b24ea21c7c90aa19fb5

  • SSDEEP

    393216:SGg4a7Gg4anGg4aDGg4aDGg4anGg4aOGg4aS:AbXzzXMS

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious Office macro 5 IoCs

    Office document equipped with macros.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d8cd82fa6662df02eb5af2abbf815d5.exe
    "C:\Users\Admin\AppData\Local\Temp\4d8cd82fa6662df02eb5af2abbf815d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4d8cd82fa6662df02eb5af2abbf815d5.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXLAWJKdeDZVj.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXLAWJKdeDZVj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E1B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2252
    • C:\Users\Admin\AppData\Local\Temp\4d8cd82fa6662df02eb5af2abbf815d5.exe
      "C:\Users\Admin\AppData\Local\Temp\4d8cd82fa6662df02eb5af2abbf815d5.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\._cache_4d8cd82fa6662df02eb5af2abbf815d5.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_4d8cd82fa6662df02eb5af2abbf815d5.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2364
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2260
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXLAWJKdeDZVj.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1640
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXLAWJKdeDZVj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp97BD.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1448
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:984
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1556
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    14.3MB

    MD5

    4d8cd82fa6662df02eb5af2abbf815d5

    SHA1

    9a204dbafb47d5b1e40908011bac6201c4699abc

    SHA256

    1c96153b02b612f06efaea43f046bc0e3e8d9f2248faf8e4d19026d87a0ce8ba

    SHA512

    dbd290b3e39f1ab3f8d99241e4d0cdb9645762ca7ca6436f5fc2ebea6db9caff1de5a6788ec0f83ad75e2b4d9af25f72048550b2e1da9b24ea21c7c90aa19fb5

  • C:\Users\Admin\AppData\Local\Temp\._cache_4d8cd82fa6662df02eb5af2abbf815d5.exe

    Filesize

    91KB

    MD5

    b45e3c4c10da3da0c69e2f90dc3dfb10

    SHA1

    61a36473ced38978793a9af1aea1fc528eebe457

    SHA256

    b6fe518ed8ca7ee32f79bb5dd52ab8250cc595d1aa8daec123cef383c6b0bdb6

    SHA512

    44d0c2e0904702dd22c92004415ef3c821bf63de0fb0cc6d7cca41eab36f32531530dd5fdb48017fc5405c7554ae6387514ef3f4e74eea4b36a14d587742e15b

  • C:\Users\Admin\AppData\Local\Temp\nbdSjk9d.xlsm

    Filesize

    21KB

    MD5

    22f4907b583c2771aeb79ac5dd475dfd

    SHA1

    ff3858bea918d2c7ae95568a946e35266a7e0247

    SHA256

    1be6d333f7743909914b8c9ebcf360ae379b2a0fedcb08a332fe00ad3543f9f6

    SHA512

    c827a4a266fd7cd819bccbaa61f0a12aa0b11313dbf50289f500394227df90ba5a9068c98b0a94ba65d67e45a79036d7bba7a65b2349b73ebc0bd17b419fb9fd

  • C:\Users\Admin\AppData\Local\Temp\nbdSjk9d.xlsm

    Filesize

    22KB

    MD5

    eb3ee18db21f684f0720dbebbf4d3860

    SHA1

    defce84e2475d16d631fe995254fe4d33b4a1c90

    SHA256

    74fd6592ee2ddbb1473a9ea0e08e2cdd6a96a8f11275a23b7c76e111cce2ed85

    SHA512

    b628021ac899cbefcbc2156a544f79733e6017a38320d209cb4b38c37f89afa8abbadefa0c1df23d38ec84de6ea99e987ecc71673ab5277cb928ace11b92b573

  • C:\Users\Admin\AppData\Local\Temp\nbdSjk9d.xlsm

    Filesize

    22KB

    MD5

    2348fc086762d3e930299cc05b225129

    SHA1

    f86d381b3a8852cf6e15b46f96e2611cab7e4bd5

    SHA256

    91a6ccc1532ef5451bd40afc972f5ce2adee49ce2dbfba02cc8a2591af409e05

    SHA512

    b029717885b029c3ab06ff15e996be8bd66343cb16903aeb1cd097b7db152948232d10b82811f07cea7d32e353314d9c8955197af9ba0c6a3752ea2c7b7f4328

  • C:\Users\Admin\AppData\Local\Temp\nbdSjk9d.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\nbdSjk9d.xlsm

    Filesize

    23KB

    MD5

    c2911f0cf087d8d17ff985d8c503a0a2

    SHA1

    0a97e011901c3f02d9bbb30b43e3552104148f18

    SHA256

    eb4a9e31394eee37a7c5ba83730ff200b031a0ad81f747bbb17afad9652d8508

    SHA512

    0712d740b025629640d916964b50de4b4d60505f287c163c126179e22088febcab76c66e32aa3a06d997417a053d71e83527d2b516e11486cc85e12deca9c8e0

  • C:\Users\Admin\AppData\Local\Temp\nbdSjk9d.xlsm

    Filesize

    24KB

    MD5

    b465f1d11b2b5ac74cfd0c2ae4342a28

    SHA1

    aef51047528d093aa1427ec9183160eafdd3ee94

    SHA256

    3c05dd21bcd379ef18c2414b3ba27dd85af5a9af344ddd18c55f5bf7c9d7697e

    SHA512

    29eb67c56308bc1ef3378194fc54d070c6b20256b4b38e0a1f47e9e5ad31b8cc08d94b3ad1a9e98bf704ac94e4ade8a1dbd4b0b5f6ede1d988e3580e04112fe5

  • C:\Users\Admin\AppData\Local\Temp\nbdSjk9d.xlsm

    Filesize

    25KB

    MD5

    9a7697effaf89f768f71d5d6f1533649

    SHA1

    e00630164ef2baa99e30c9ab40cf9ba8b902b52e

    SHA256

    5ec1be913847017c6ef156fbc189454451fe17851eb08be57c4316d88eb92508

    SHA512

    0b1ef8174b07b168f8a32722c1bbe5bbdda0da846c6109a4bed15c7ea35bedfd710f8a1603c24eb5d6515255310fbbb234a0f391cf8447149e50a29fd6eaccf6

  • C:\Users\Admin\AppData\Local\Temp\tmp1E1B.tmp

    Filesize

    1KB

    MD5

    291fd49b659a743a35a07ecd6cc41339

    SHA1

    93e38e28ac3a0e7f0ed33ccebeee46c001d58633

    SHA256

    b7cd96f0e91293f82c301c50f4c2b4178251b9bdd9379eb65619720504924705

    SHA512

    0a9f8928c9092404cdf639724510183b3023c78b9880832c82dac26a3991e6d613c1f0ca15dc835c2a8d0f81d43446263abf53d6d7a576c6de33841f992f3b9e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1R4ECGTXBUWLQ5WAT21O.temp

    Filesize

    7KB

    MD5

    c8843efa93b59bb18509f0b0707699f3

    SHA1

    90f2f42a44b70c8d879b0eb6bcf1f1225f0bf93b

    SHA256

    4ff1af889e636cad74dcd78baa66c7b0cfe5fc8a3b2dd454320fdc222ac0d18c

    SHA512

    71ad725f16455899831f7684b8328bb4904c82d858fcacd3cfb0559b66e4d0a0c1fb65dda27a02aba6a77b073ed0a27760be849e2542e6567df4b2b676c68f81

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\85C84F6J8G6BX2B35A0C.temp

    Filesize

    7KB

    MD5

    fd2551c0f17f0dff4bd51406e3152bde

    SHA1

    489179d67e2ba8db87f4286a0b51574fe0716da2

    SHA256

    a1af113c814ae0e69ffd5fa437291317ad887fa6fa96d4abc658b3d0d1a95c45

    SHA512

    05a6252d26e7f49e868fb6601b406e17e30b4b79f5cf6e10a4f59c1fd17fc8d598391d32e7ad1621ad9eca62e0ce0388c4b388a69db27c61d947664357460fbf

  • C:\Users\Admin\Desktop\~$LimitTrace.xlsx

    Filesize

    165B

    MD5

    ff09371174f7c701e75f357a187c06e8

    SHA1

    57f9a638fd652922d7eb23236c80055a91724503

    SHA256

    e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8

    SHA512

    e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882

  • memory/848-104-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/848-204-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/984-93-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/984-205-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/984-202-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/984-203-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/984-233-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/984-90-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1556-103-0x0000000000A00000-0x0000000000A1E000-memory.dmp

    Filesize

    120KB

  • memory/1704-62-0x00000000009B0000-0x0000000001802000-memory.dmp

    Filesize

    14.3MB

  • memory/2364-50-0x00000000000E0000-0x00000000000FE000-memory.dmp

    Filesize

    120KB

  • memory/2604-5-0x00000000741FE000-0x00000000741FF000-memory.dmp

    Filesize

    4KB

  • memory/2604-4-0x0000000000A40000-0x0000000000A5E000-memory.dmp

    Filesize

    120KB

  • memory/2604-6-0x00000000741F0000-0x00000000748DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-7-0x0000000006780000-0x000000000689E000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-39-0x00000000741F0000-0x00000000748DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-3-0x0000000005E60000-0x0000000005FBC000-memory.dmp

    Filesize

    1.4MB

  • memory/2604-0-0x00000000741FE000-0x00000000741FF000-memory.dmp

    Filesize

    4KB

  • memory/2604-2-0x00000000741F0000-0x00000000748DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-1-0x0000000000BD0000-0x0000000001A22000-memory.dmp

    Filesize

    14.3MB

  • memory/2696-35-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2696-20-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2696-22-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2696-26-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2696-29-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2696-36-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2696-30-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2696-32-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2696-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2696-24-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB