Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 10:24
Behavioral task
behavioral1
Sample
JPS.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JPS.exe
Resource
win10v2004-20241007-en
General
-
Target
JPS.exe
-
Size
1.9MB
-
MD5
290a46d2614f4ce4f7ad75d2cea2ce23
-
SHA1
cc9f762b21f649252881087b2ff56e88d4b5a6f1
-
SHA256
7cbe965fa1278ba09c31e191c19ac1e2b52f940b656273872c805833ae03e276
-
SHA512
2a6d87585971cf166d4df1b2bcfe80a8b066d1cf4cbf646addf0735b62644ab5d9624b635aa1ba89b0b36107fd2899bec2f95d6a55d2faff579272e1e758fe98
-
SSDEEP
24576:8nsJ39LyjbJkQFMhmC+6GD9bhloDX0XOf44e7JFtxAnWe2fxYBQl:8nsHyjtk2MYC5GDxhloJfXnWbfxp
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BQQQVU.lnk ._cache_JPS.exe -
Executes dropped EXE 5 IoCs
pid Process 2060 ._cache_JPS.exe 1952 Synaptics.exe 3064 ._cache_Synaptics.exe 1796 XNLAGO.exe 1956 XNLAGO.exe -
Loads dropped DLL 6 IoCs
pid Process 2088 JPS.exe 2088 JPS.exe 2088 JPS.exe 1952 Synaptics.exe 1952 Synaptics.exe 2060 ._cache_JPS.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\BQQQVU = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\XNLAGO.exe\"" ._cache_JPS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" JPS.exe -
AutoIT Executable 17 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/3064-65-0x00000000012F0000-0x0000000001572000-memory.dmp autoit_exe behavioral1/memory/2060-95-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-96-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-98-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-100-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-102-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/1796-110-0x0000000000160000-0x00000000003E2000-memory.dmp autoit_exe behavioral1/memory/2060-113-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-141-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-143-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-145-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-147-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-149-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/1956-153-0x00000000001A0000-0x0000000000422000-memory.dmp autoit_exe behavioral1/memory/2060-154-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-156-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe behavioral1/memory/2060-158-0x00000000002D0000-0x0000000000552000-memory.dmp autoit_exe -
resource yara_rule behavioral1/files/0x0007000000012118-6.dat upx behavioral1/memory/2060-18-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/3064-40-0x00000000012F0000-0x0000000001572000-memory.dmp upx behavioral1/memory/3064-65-0x00000000012F0000-0x0000000001572000-memory.dmp upx behavioral1/memory/2060-95-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-96-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-98-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-100-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-102-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/1796-108-0x0000000000160000-0x00000000003E2000-memory.dmp upx behavioral1/memory/1796-110-0x0000000000160000-0x00000000003E2000-memory.dmp upx behavioral1/memory/2060-113-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-141-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-143-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-145-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-147-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-149-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/1956-152-0x00000000001A0000-0x0000000000422000-memory.dmp upx behavioral1/memory/1956-153-0x00000000001A0000-0x0000000000422000-memory.dmp upx behavioral1/memory/2060-154-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-156-0x00000000002D0000-0x0000000000552000-memory.dmp upx behavioral1/memory/2060-158-0x00000000002D0000-0x0000000000552000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XNLAGO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XNLAGO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_JPS.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_JPS.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2856 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe 2060 ._cache_JPS.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2060 ._cache_JPS.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2856 EXCEL.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2060 2088 JPS.exe 30 PID 2088 wrote to memory of 2060 2088 JPS.exe 30 PID 2088 wrote to memory of 2060 2088 JPS.exe 30 PID 2088 wrote to memory of 2060 2088 JPS.exe 30 PID 2088 wrote to memory of 1952 2088 JPS.exe 31 PID 2088 wrote to memory of 1952 2088 JPS.exe 31 PID 2088 wrote to memory of 1952 2088 JPS.exe 31 PID 2088 wrote to memory of 1952 2088 JPS.exe 31 PID 1952 wrote to memory of 3064 1952 Synaptics.exe 32 PID 1952 wrote to memory of 3064 1952 Synaptics.exe 32 PID 1952 wrote to memory of 3064 1952 Synaptics.exe 32 PID 1952 wrote to memory of 3064 1952 Synaptics.exe 32 PID 2060 wrote to memory of 2648 2060 ._cache_JPS.exe 34 PID 2060 wrote to memory of 2648 2060 ._cache_JPS.exe 34 PID 2060 wrote to memory of 2648 2060 ._cache_JPS.exe 34 PID 2060 wrote to memory of 2648 2060 ._cache_JPS.exe 34 PID 2060 wrote to memory of 2316 2060 ._cache_JPS.exe 36 PID 2060 wrote to memory of 2316 2060 ._cache_JPS.exe 36 PID 2060 wrote to memory of 2316 2060 ._cache_JPS.exe 36 PID 2060 wrote to memory of 2316 2060 ._cache_JPS.exe 36 PID 2648 wrote to memory of 2896 2648 cmd.exe 37 PID 2648 wrote to memory of 2896 2648 cmd.exe 37 PID 2648 wrote to memory of 2896 2648 cmd.exe 37 PID 2648 wrote to memory of 2896 2648 cmd.exe 37 PID 1008 wrote to memory of 1796 1008 taskeng.exe 42 PID 1008 wrote to memory of 1796 1008 taskeng.exe 42 PID 1008 wrote to memory of 1796 1008 taskeng.exe 42 PID 1008 wrote to memory of 1796 1008 taskeng.exe 42 PID 1008 wrote to memory of 1956 1008 taskeng.exe 43 PID 1008 wrote to memory of 1956 1008 taskeng.exe 43 PID 1008 wrote to memory of 1956 1008 taskeng.exe 43 PID 1008 wrote to memory of 1956 1008 taskeng.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\JPS.exe"C:\Users\Admin\AppData\Local\Temp\JPS.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\._cache_JPS.exe"C:\Users\Admin\AppData\Local\Temp\._cache_JPS.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn BQQQVU.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XNLAGO.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn BQQQVU.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XNLAGO.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\BQQQVU.vbs3⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2856
-
C:\Windows\system32\taskeng.exetaskeng.exe {AD543DE8-DB97-4D20-9F40-FE8DADBDD792} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Roaming\Windata\XNLAGO.exeC:\Users\Admin\AppData\Roaming\Windata\XNLAGO.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1796
-
-
C:\Users\Admin\AppData\Roaming\Windata\XNLAGO.exeC:\Users\Admin\AppData\Roaming\Windata\XNLAGO.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1956
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5290a46d2614f4ce4f7ad75d2cea2ce23
SHA1cc9f762b21f649252881087b2ff56e88d4b5a6f1
SHA2567cbe965fa1278ba09c31e191c19ac1e2b52f940b656273872c805833ae03e276
SHA5122a6d87585971cf166d4df1b2bcfe80a8b066d1cf4cbf646addf0735b62644ab5d9624b635aa1ba89b0b36107fd2899bec2f95d6a55d2faff579272e1e758fe98
-
Filesize
1.2MB
MD5fbe9e7e00a80a2321badfa4e962fe15e
SHA1ce7d9083a3a7a5a7f627cf1cdc4946756df3aaa9
SHA2567df6c8d2b3479312e1e8bf177d58e7f69c11b932177f288c0fc0d2aee2f869d7
SHA512a27903f33a6b7b6b003ee5cb80b7ff640ef24d1ca635ce79d15de94f69e6b2bdc8ca3e6e699f130bbc9e6d629312cc48216624a6110caa068c532aa9133646e2
-
Filesize
842B
MD598e9e1b1bee7a74a36f3bc7d3d7ef297
SHA136d9ad69c5843458b6430b43e8627cb3b5a90b63
SHA256be551a48231d016d80d54ac08cc6b8b6860ddac5846e418e82a733440e16f101
SHA5120a55cdaa039e5b23e3fe6a08871ca9acbc13710cb8881706cc4cf47501a1b31bbe757447f05dda4b8838fce3261b961bb67cdb1938cb239a0421decd98bf6d8c
-
Filesize
24KB
MD53d84d4909e1b3f74128304be0e8d1010
SHA1c3fd1f133b5021ce929178a30711878a26328fb0
SHA256e049fe797e4c71bcf91ed3b98ee52175903f9b6d242a2d191c687eb93d5a8687
SHA512d285648752cf5473ad010bc55044a9f084a3784640db53bfef1fe48553c4ed0dc08af7b7392713f3f7e53c5ee385921aca1de6bd18d75179aa590ba8114babfb
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04