Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 10:23
Behavioral task
behavioral1
Sample
AYRASY.exe
Resource
win7-20240903-en
General
-
Target
AYRASY.exe
-
Size
1.7MB
-
MD5
07e25c260c13b82cd867daef02255c82
-
SHA1
ebc6562d3eb2a877d8cfeafcada1e1af1a66e208
-
SHA256
72d043dcd766da3f32477c3c1612165b2124f347013bbb69ba3da85eaf9e3d40
-
SHA512
dcf874250b8b302fff6ba5466b240660d06613838bc24ff76ab8f060ad8fb6ddbdfd58548034d08ab43906dd4b0f91a3ad2f31fe298dc20005f8a0a48873afd9
-
SSDEEP
49152:jnsHyjtk2MYC5GDIhloJfEEaiSgCkqoHisJ:jnsmtk2athlVER3CkqoHxJ
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WBHUSK.lnk ._cache_AYRASY.exe -
Executes dropped EXE 5 IoCs
pid Process 2080 ._cache_AYRASY.exe 2496 Synaptics.exe 1448 ._cache_Synaptics.exe 1216 YOABSG.exe 2512 YOABSG.exe -
Loads dropped DLL 6 IoCs
pid Process 2404 AYRASY.exe 2404 AYRASY.exe 2404 AYRASY.exe 2080 ._cache_AYRASY.exe 2496 Synaptics.exe 2496 Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" AYRASY.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WBHUSK = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\YOABSG.exe\"" ._cache_AYRASY.exe -
AutoIT Executable 18 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1448-46-0x0000000001260000-0x000000000146E000-memory.dmp autoit_exe behavioral1/memory/1448-48-0x0000000001260000-0x000000000146E000-memory.dmp autoit_exe behavioral1/memory/2080-104-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-105-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-107-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-109-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-111-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-113-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/1216-118-0x0000000001350000-0x000000000155E000-memory.dmp autoit_exe behavioral1/memory/2080-121-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-149-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-153-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-155-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-157-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2512-162-0x00000000000E0000-0x00000000002EE000-memory.dmp autoit_exe behavioral1/memory/2080-163-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-165-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe behavioral1/memory/2080-167-0x00000000011F0000-0x00000000013FE000-memory.dmp autoit_exe -
resource yara_rule behavioral1/files/0x000b000000012253-4.dat upx behavioral1/memory/2080-18-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/1448-46-0x0000000001260000-0x000000000146E000-memory.dmp upx behavioral1/memory/1448-48-0x0000000001260000-0x000000000146E000-memory.dmp upx behavioral1/memory/2080-104-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-105-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-107-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-109-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-111-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-113-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/1216-117-0x0000000001350000-0x000000000155E000-memory.dmp upx behavioral1/memory/1216-118-0x0000000001350000-0x000000000155E000-memory.dmp upx behavioral1/memory/2080-121-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-149-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-153-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-155-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-157-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2512-160-0x00000000000E0000-0x00000000002EE000-memory.dmp upx behavioral1/memory/2512-162-0x00000000000E0000-0x00000000002EE000-memory.dmp upx behavioral1/memory/2080-163-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-165-0x00000000011F0000-0x00000000013FE000-memory.dmp upx behavioral1/memory/2080-167-0x00000000011F0000-0x00000000013FE000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YOABSG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YOABSG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AYRASY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_AYRASY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_AYRASY.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2628 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe 2080 ._cache_AYRASY.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2080 ._cache_AYRASY.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2628 EXCEL.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2080 2404 AYRASY.exe 30 PID 2404 wrote to memory of 2080 2404 AYRASY.exe 30 PID 2404 wrote to memory of 2080 2404 AYRASY.exe 30 PID 2404 wrote to memory of 2080 2404 AYRASY.exe 30 PID 2404 wrote to memory of 2496 2404 AYRASY.exe 31 PID 2404 wrote to memory of 2496 2404 AYRASY.exe 31 PID 2404 wrote to memory of 2496 2404 AYRASY.exe 31 PID 2404 wrote to memory of 2496 2404 AYRASY.exe 31 PID 2080 wrote to memory of 2852 2080 ._cache_AYRASY.exe 32 PID 2080 wrote to memory of 2852 2080 ._cache_AYRASY.exe 32 PID 2080 wrote to memory of 2852 2080 ._cache_AYRASY.exe 32 PID 2080 wrote to memory of 2852 2080 ._cache_AYRASY.exe 32 PID 2080 wrote to memory of 2944 2080 ._cache_AYRASY.exe 34 PID 2080 wrote to memory of 2944 2080 ._cache_AYRASY.exe 34 PID 2080 wrote to memory of 2944 2080 ._cache_AYRASY.exe 34 PID 2080 wrote to memory of 2944 2080 ._cache_AYRASY.exe 34 PID 2496 wrote to memory of 1448 2496 Synaptics.exe 35 PID 2496 wrote to memory of 1448 2496 Synaptics.exe 35 PID 2496 wrote to memory of 1448 2496 Synaptics.exe 35 PID 2496 wrote to memory of 1448 2496 Synaptics.exe 35 PID 2852 wrote to memory of 2740 2852 cmd.exe 36 PID 2852 wrote to memory of 2740 2852 cmd.exe 36 PID 2852 wrote to memory of 2740 2852 cmd.exe 36 PID 2852 wrote to memory of 2740 2852 cmd.exe 36 PID 984 wrote to memory of 1216 984 taskeng.exe 42 PID 984 wrote to memory of 1216 984 taskeng.exe 42 PID 984 wrote to memory of 1216 984 taskeng.exe 42 PID 984 wrote to memory of 1216 984 taskeng.exe 42 PID 984 wrote to memory of 2512 984 taskeng.exe 43 PID 984 wrote to memory of 2512 984 taskeng.exe 43 PID 984 wrote to memory of 2512 984 taskeng.exe 43 PID 984 wrote to memory of 2512 984 taskeng.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\AYRASY.exe"C:\Users\Admin\AppData\Local\Temp\AYRASY.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\._cache_AYRASY.exe"C:\Users\Admin\AppData\Local\Temp\._cache_AYRASY.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn WBHUSK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\YOABSG.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn WBHUSK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\YOABSG.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\WBHUSK.vbs3⤵
- System Location Discovery: System Language Discovery
PID:2944
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1448
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2628
-
C:\Windows\system32\taskeng.exetaskeng.exe {2BEDFCEC-7E4A-49E9-B475-BCF87A913DAB} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Users\Admin\AppData\Roaming\Windata\YOABSG.exeC:\Users\Admin\AppData\Roaming\Windata\YOABSG.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1216
-
-
C:\Users\Admin\AppData\Roaming\Windata\YOABSG.exeC:\Users\Admin\AppData\Roaming\Windata\YOABSG.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2512
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD507e25c260c13b82cd867daef02255c82
SHA1ebc6562d3eb2a877d8cfeafcada1e1af1a66e208
SHA25672d043dcd766da3f32477c3c1612165b2124f347013bbb69ba3da85eaf9e3d40
SHA512dcf874250b8b302fff6ba5466b240660d06613838bc24ff76ab8f060ad8fb6ddbdfd58548034d08ab43906dd4b0f91a3ad2f31fe298dc20005f8a0a48873afd9
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
20KB
MD510f131c0dbee46833dfc483d0527f994
SHA144cc981b15bf0def9d0400e710fc7c7f3e37aa8e
SHA256575b39dbbfcf128f9a438c6811a003392d36433f03a8504381ed67e11b00f7bf
SHA512183d3c1055e49c4337900da5eb374891511a21dd30826f017d8376d369dbb114728c73dedb93b28e15a49561c147cddbbe9cdcbf53bc286be8a97ef1ed1f64c8
-
Filesize
28KB
MD551a96791b9c2884ed624947d3df6d1f7
SHA17cd0aa4460ae7dd41c357525a5c9a4e1cf1c84ca
SHA2563b61ac05795d11d1a484c418f428910c5a682b5f5ac1bfa775f560c1209034cb
SHA512aa1aad46e0d8d11dd216606371d09447c45e94e9835088b12727ddb5f4b74ee2da994517e9c74b31cad479623f5b788827f2765ded9873ac99f0a544d31e2474
-
Filesize
848B
MD5c87809e03ef239d3ce52503c4047df82
SHA13ed3c7002088b123fd91fdb9f419b5999b2d1a63
SHA25658bbdf2578e7b05f0e52113715e0699994d2750c0d0de792ee3446310cc64115
SHA512e0113ace19879f2f06e18fce9a4da17b7108b6d7cea416469c88c891c3efeb00387c119420828fe381054a472921f2df8ff4e46ae932999a9889668f10f88202
-
Filesize
955KB
MD58e44132c27adc94100c8d8be5d4ad041
SHA18f6d3501aee4ca56051fbcd4d4258dcab9bf8aa1
SHA2567e9ff2f8db8a740fb31a969b90aa86a4d11bbd919233ac2a9d676fc82b426b94
SHA512a06dd554b16630570c4f25d2c540e297233a201c9233977a5b06664b7659aa8cbaead38fab88841c8adcaa5f09f7e23297e92b7d9529ca0d3b2da5e860c4584b