Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 10:24
Behavioral task
behavioral1
Sample
FGNEBI.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FGNEBI.exe
Resource
win10v2004-20241007-en
General
-
Target
FGNEBI.exe
-
Size
1.6MB
-
MD5
1585cb2963dceb92fbcf6c4c057e191e
-
SHA1
2063f45e9c82553bbc41cb4bc8e10b2d06d701c9
-
SHA256
67d5fc80b6bf87eb6bc3d505b0102cfdf8e8727d3da004d982467ab08ded7f0b
-
SHA512
88475b49d4299519b978711b16e0ea40579a3b671eb898d3d3f8391fbc2de55665bc0a978a20578a4c83f6bf3894a857e4013f34b0e2e4db6de404f66ef9ce47
-
SSDEEP
24576:gnsJ39LyjbJkQFMhmC+6GD9YhloDX0XOf4tHzneKlVLaqueI0psAzrcP39h:gnsHyjtk2MYC5GDyhloJfaelV6skAfX
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WLJOQW.lnk ._cache_FGNEBI.exe -
Executes dropped EXE 5 IoCs
pid Process 2728 ._cache_FGNEBI.exe 2640 Synaptics.exe 2000 ._cache_Synaptics.exe 1788 DELPQB.exe 2780 DELPQB.exe -
Loads dropped DLL 6 IoCs
pid Process 2616 FGNEBI.exe 2616 FGNEBI.exe 2616 FGNEBI.exe 2728 ._cache_FGNEBI.exe 2640 Synaptics.exe 2640 Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" FGNEBI.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\WLJOQW = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\DELPQB.exe\"" ._cache_FGNEBI.exe -
AutoIT Executable 17 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2000-53-0x0000000000DB0000-0x0000000000FA0000-memory.dmp autoit_exe behavioral1/memory/2728-95-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-97-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-99-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-101-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-105-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/1788-110-0x0000000000EB0000-0x00000000010A0000-memory.dmp autoit_exe behavioral1/memory/2728-113-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-143-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-145-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-147-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-149-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-151-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2780-155-0x00000000012A0000-0x0000000001490000-memory.dmp autoit_exe behavioral1/memory/2728-156-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-158-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe behavioral1/memory/2728-160-0x0000000000230000-0x0000000000420000-memory.dmp autoit_exe -
resource yara_rule behavioral1/files/0x00080000000120f9-4.dat upx behavioral1/memory/2728-18-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2616-17-0x0000000005560000-0x0000000005750000-memory.dmp upx behavioral1/memory/2640-46-0x0000000005730000-0x0000000005920000-memory.dmp upx behavioral1/memory/2000-49-0x0000000000DB0000-0x0000000000FA0000-memory.dmp upx behavioral1/memory/2000-53-0x0000000000DB0000-0x0000000000FA0000-memory.dmp upx behavioral1/memory/2728-95-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-97-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-99-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-101-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-105-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/1788-109-0x0000000000EB0000-0x00000000010A0000-memory.dmp upx behavioral1/memory/1788-110-0x0000000000EB0000-0x00000000010A0000-memory.dmp upx behavioral1/memory/2728-113-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-143-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-145-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-147-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-149-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-151-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2780-154-0x00000000012A0000-0x0000000001490000-memory.dmp upx behavioral1/memory/2780-155-0x00000000012A0000-0x0000000001490000-memory.dmp upx behavioral1/memory/2728-156-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-158-0x0000000000230000-0x0000000000420000-memory.dmp upx behavioral1/memory/2728-160-0x0000000000230000-0x0000000000420000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_FGNEBI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DELPQB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FGNEBI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DELPQB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_FGNEBI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2988 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2560 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe 2728 ._cache_FGNEBI.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2728 ._cache_FGNEBI.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2560 EXCEL.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2728 2616 FGNEBI.exe 30 PID 2616 wrote to memory of 2728 2616 FGNEBI.exe 30 PID 2616 wrote to memory of 2728 2616 FGNEBI.exe 30 PID 2616 wrote to memory of 2728 2616 FGNEBI.exe 30 PID 2616 wrote to memory of 2640 2616 FGNEBI.exe 31 PID 2616 wrote to memory of 2640 2616 FGNEBI.exe 31 PID 2616 wrote to memory of 2640 2616 FGNEBI.exe 31 PID 2616 wrote to memory of 2640 2616 FGNEBI.exe 31 PID 2728 wrote to memory of 2552 2728 ._cache_FGNEBI.exe 32 PID 2728 wrote to memory of 2552 2728 ._cache_FGNEBI.exe 32 PID 2728 wrote to memory of 2552 2728 ._cache_FGNEBI.exe 32 PID 2728 wrote to memory of 2552 2728 ._cache_FGNEBI.exe 32 PID 2728 wrote to memory of 2600 2728 ._cache_FGNEBI.exe 34 PID 2728 wrote to memory of 2600 2728 ._cache_FGNEBI.exe 34 PID 2728 wrote to memory of 2600 2728 ._cache_FGNEBI.exe 34 PID 2728 wrote to memory of 2600 2728 ._cache_FGNEBI.exe 34 PID 2552 wrote to memory of 2988 2552 cmd.exe 35 PID 2552 wrote to memory of 2988 2552 cmd.exe 35 PID 2552 wrote to memory of 2988 2552 cmd.exe 35 PID 2552 wrote to memory of 2988 2552 cmd.exe 35 PID 2640 wrote to memory of 2000 2640 Synaptics.exe 36 PID 2640 wrote to memory of 2000 2640 Synaptics.exe 36 PID 2640 wrote to memory of 2000 2640 Synaptics.exe 36 PID 2640 wrote to memory of 2000 2640 Synaptics.exe 36 PID 1620 wrote to memory of 1788 1620 taskeng.exe 41 PID 1620 wrote to memory of 1788 1620 taskeng.exe 41 PID 1620 wrote to memory of 1788 1620 taskeng.exe 41 PID 1620 wrote to memory of 1788 1620 taskeng.exe 41 PID 1620 wrote to memory of 2780 1620 taskeng.exe 43 PID 1620 wrote to memory of 2780 1620 taskeng.exe 43 PID 1620 wrote to memory of 2780 1620 taskeng.exe 43 PID 1620 wrote to memory of 2780 1620 taskeng.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\FGNEBI.exe"C:\Users\Admin\AppData\Local\Temp\FGNEBI.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\._cache_FGNEBI.exe"C:\Users\Admin\AppData\Local\Temp\._cache_FGNEBI.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn WLJOQW.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn WLJOQW.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2988
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\WLJOQW.vbs3⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2560
-
C:\Windows\system32\taskeng.exetaskeng.exe {78438443-7577-4FE2-9C25-DF58FEC50023} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exeC:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exeC:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD51585cb2963dceb92fbcf6c4c057e191e
SHA12063f45e9c82553bbc41cb4bc8e10b2d06d701c9
SHA25667d5fc80b6bf87eb6bc3d505b0102cfdf8e8727d3da004d982467ab08ded7f0b
SHA51288475b49d4299519b978711b16e0ea40579a3b671eb898d3d3f8391fbc2de55665bc0a978a20578a4c83f6bf3894a857e4013f34b0e2e4db6de404f66ef9ce47
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
21KB
MD550299b0d37a10092e76ec2f016fd13c9
SHA127a0cb7ef400917478174e04ef60710cd1b1abdf
SHA256a2fdc2aecc9a52c774f28693371bcd15016408cea724028d5566cdcbf2eb8555
SHA5121d6fc6a12c7c31b09e2a470f6fc62b45e855106dbe3b629d2cffb016ca8238d81aeab2e2a75f0fed057adca933d32c2a82e1eccb00976bac83732b6f618cc114
-
Filesize
848B
MD512f049bc7001bfe995a078cb56c04fe6
SHA17036c4c3ed4bad795413d823ade98eaa808297fc
SHA256071ca2426c43aa83d946ac2ed49058942566d7e33c1d42937588f9aae5575045
SHA51270e05c2071fb16427906effd1f1fe81677b2f7e136c5cbcc9f4edcc698696f60ca5fca7b08a4ca1487e15c393f1ac6aeec6acec8fd5f187a62e5293d1e6f77f8
-
Filesize
898KB
MD566a4951d384b55633ab61add85514f07
SHA1bbf7a65a664bb2b8001576bf670a8381aad3a185
SHA2566068b17cf1c362bfe7736e0b192c362735a040a68a6d41eb8ccdd8be242ca191
SHA512d4dc27627baa28e79ae6dbd375a08c2afb5d47f43dd1c15e41a5033ac3c95bad018ebe5087dafad62fe2266fa7b69599ec2bed92da521208aab5011f854c7123