Analysis

  • max time kernel
    59s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2025, 19:52

General

  • Target

    c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe

  • Size

    6.6MB

  • MD5

    d4beada3399cd28b1fc5724463215d7b

  • SHA1

    5a909bcfef757eda9fc1370a3aa6e768bc191be6

  • SHA256

    c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2

  • SHA512

    998cbaf0cdee86ee75ece589df34367f466b5998d6ed833c6e41654876b962c8a07180ee94e724152b4870fe765e7dc96e0eef11a1081305b69b92d19860b9d8

  • SSDEEP

    196608:1Nsg4AMgAiNsg4AMgAqNsg4AMgASNsg4AMgAuNsg4AMgAB:1Gg4aBGg4aNGg4apGg4a5Gg4a+

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
    "C:\Users\Admin\AppData\Local\Temp\c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5324
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXLAWJKdeDZVj.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXLAWJKdeDZVj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7FA.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:512
    • C:\Users\Admin\AppData\Local\Temp\c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
      "C:\Users\Admin\AppData\Local\Temp\c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe"
      2⤵
        PID:3996
      • C:\Users\Admin\AppData\Local\Temp\c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
        "C:\Users\Admin\AppData\Local\Temp\c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe"
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4844
        • C:\Users\Admin\AppData\Local\Temp\._cache_c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2092
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Synaptics\Synaptics.exe

      Filesize

      6.6MB

      MD5

      d4beada3399cd28b1fc5724463215d7b

      SHA1

      5a909bcfef757eda9fc1370a3aa6e768bc191be6

      SHA256

      c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2

      SHA512

      998cbaf0cdee86ee75ece589df34367f466b5998d6ed833c6e41654876b962c8a07180ee94e724152b4870fe765e7dc96e0eef11a1081305b69b92d19860b9d8

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      8a09543a1ccc54bd1c5b082c6cb7e2e9

      SHA1

      73bf2604755592e6885c6d89573ba4ee72815bfd

      SHA256

      b4cb2840257ca5049ec774380064b966b47bbc9af965bd81ea8c0e019751cc97

      SHA512

      75a5d4a1aea1816153ccf170b8f3034d0458de814384061ebef62ee5d6613b7e110f3da0130d031d9d234775bfdfdb40619ec0dad6bf37dc198699d728bf4c5a

    • C:\Users\Admin\AppData\Local\Temp\._cache_c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe

      Filesize

      91KB

      MD5

      b45e3c4c10da3da0c69e2f90dc3dfb10

      SHA1

      61a36473ced38978793a9af1aea1fc528eebe457

      SHA256

      b6fe518ed8ca7ee32f79bb5dd52ab8250cc595d1aa8daec123cef383c6b0bdb6

      SHA512

      44d0c2e0904702dd22c92004415ef3c821bf63de0fb0cc6d7cca41eab36f32531530dd5fdb48017fc5405c7554ae6387514ef3f4e74eea4b36a14d587742e15b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_joj5vngq.e3m.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp7FA.tmp

      Filesize

      1KB

      MD5

      77eae26d27c39f4aa256905fcaab2f7b

      SHA1

      07ea96f702fc193cbf8a26b54666ba4a6b511610

      SHA256

      401a9948039416657ac3dadca4406930e421c98c2b7f97bdfb68e944201eddd0

      SHA512

      b17fbc2f8a272723d241d9b9f72013d61bdc9051c53ee3f12c99b82d3d30bf38de9a815bbb33fda9cbdae9b25c887f857a163d63d447981ec9cf8577e09ce321

    • memory/1352-25-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/1352-193-0x0000000071730000-0x000000007177C000-memory.dmp

      Filesize

      304KB

    • memory/1352-27-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/1352-20-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/1352-218-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/2092-219-0x0000000005E30000-0x0000000005E80000-memory.dmp

      Filesize

      320KB

    • memory/2092-220-0x00000000061F0000-0x00000000063B2000-memory.dmp

      Filesize

      1.8MB

    • memory/2092-121-0x00000000002A0000-0x00000000002BE000-memory.dmp

      Filesize

      120KB

    • memory/2816-5-0x00000000060E0000-0x00000000060EA000-memory.dmp

      Filesize

      40KB

    • memory/2816-4-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/2816-9-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/2816-8-0x0000000074FDE000-0x0000000074FDF000-memory.dmp

      Filesize

      4KB

    • memory/2816-7-0x0000000007B40000-0x0000000007B5E000-memory.dmp

      Filesize

      120KB

    • memory/2816-6-0x00000000079B0000-0x0000000007B0C000-memory.dmp

      Filesize

      1.4MB

    • memory/2816-11-0x000000000D7A0000-0x000000000D83C000-memory.dmp

      Filesize

      624KB

    • memory/2816-10-0x0000000009070000-0x000000000918E000-memory.dmp

      Filesize

      1.1MB

    • memory/2816-1-0x0000000000FB0000-0x0000000001646000-memory.dmp

      Filesize

      6.6MB

    • memory/2816-51-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/2816-3-0x0000000006020000-0x00000000060B2000-memory.dmp

      Filesize

      584KB

    • memory/2816-2-0x00000000066B0000-0x0000000006C54000-memory.dmp

      Filesize

      5.6MB

    • memory/2816-0-0x0000000074FDE000-0x0000000074FDF000-memory.dmp

      Filesize

      4KB

    • memory/4844-47-0x0000000000400000-0x00000000004D9000-memory.dmp

      Filesize

      868KB

    • memory/4844-46-0x0000000000400000-0x00000000004D9000-memory.dmp

      Filesize

      868KB

    • memory/5324-17-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/5324-53-0x00000000067C0000-0x000000000680C000-memory.dmp

      Filesize

      304KB

    • memory/5324-52-0x0000000006250000-0x000000000626E000-memory.dmp

      Filesize

      120KB

    • memory/5324-22-0x00000000054E0000-0x0000000005546000-memory.dmp

      Filesize

      408KB

    • memory/5324-192-0x00000000072B0000-0x0000000007353000-memory.dmp

      Filesize

      652KB

    • memory/5324-191-0x0000000006820000-0x000000000683E000-memory.dmp

      Filesize

      120KB

    • memory/5324-181-0x0000000071730000-0x000000007177C000-memory.dmp

      Filesize

      304KB

    • memory/5324-180-0x0000000007270000-0x00000000072A2000-memory.dmp

      Filesize

      200KB

    • memory/5324-26-0x0000000005D80000-0x00000000060D4000-memory.dmp

      Filesize

      3.3MB

    • memory/5324-204-0x0000000007590000-0x00000000075AA000-memory.dmp

      Filesize

      104KB

    • memory/5324-203-0x0000000007BE0000-0x000000000825A000-memory.dmp

      Filesize

      6.5MB

    • memory/5324-205-0x0000000007600000-0x000000000760A000-memory.dmp

      Filesize

      40KB

    • memory/5324-206-0x0000000007810000-0x00000000078A6000-memory.dmp

      Filesize

      600KB

    • memory/5324-207-0x0000000007790000-0x00000000077A1000-memory.dmp

      Filesize

      68KB

    • memory/5324-208-0x00000000077C0000-0x00000000077CE000-memory.dmp

      Filesize

      56KB

    • memory/5324-209-0x00000000077D0000-0x00000000077E4000-memory.dmp

      Filesize

      80KB

    • memory/5324-210-0x00000000078D0000-0x00000000078EA000-memory.dmp

      Filesize

      104KB

    • memory/5324-211-0x00000000078B0000-0x00000000078B8000-memory.dmp

      Filesize

      32KB

    • memory/5324-214-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/5324-24-0x0000000005600000-0x0000000005666000-memory.dmp

      Filesize

      408KB

    • memory/5324-21-0x00000000053C0000-0x00000000053E2000-memory.dmp

      Filesize

      136KB

    • memory/5324-19-0x0000000074FD0000-0x0000000075780000-memory.dmp

      Filesize

      7.7MB

    • memory/5324-18-0x0000000005750000-0x0000000005D78000-memory.dmp

      Filesize

      6.2MB

    • memory/5324-16-0x0000000002940000-0x0000000002976000-memory.dmp

      Filesize

      216KB