Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 10:24
Behavioral task
behavioral1
Sample
Machine-PO.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Machine-PO.exe
Resource
win10v2004-20241007-en
General
-
Target
Machine-PO.exe
-
Size
2.1MB
-
MD5
a6bd561711ea8c2064c20644cceee074
-
SHA1
cb330a1ad78387bdc401142feecac763ac63d3d9
-
SHA256
e6f8edcbe69419008b7e54f8554fc1aec66208de10c26a982d624ea91aed8092
-
SHA512
62d55f02d14d122b10a0ef08dfa5ffa950f4153863246e3f6e6a6bd1a4d1c63321c7c4e9fb4306c0535e73389d764cc0646c0821a62fd50a2896ec49f205490b
-
SSDEEP
49152:AnsHyjtk2MYC5GDokwkn9IMHeaXA0COysPklzMKGmPyaPCSO:Ansmtk2aCdnV/MOKpPCt
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UAINOJ.lnk ._cache_Machine-PO.exe -
Executes dropped EXE 5 IoCs
pid Process 2412 ._cache_Machine-PO.exe 2916 Synaptics.exe 2764 ._cache_Synaptics.exe 1916 TCPKPY.exe 1616 TCPKPY.exe -
Loads dropped DLL 6 IoCs
pid Process 2528 Machine-PO.exe 2528 Machine-PO.exe 2528 Machine-PO.exe 2916 Synaptics.exe 2916 Synaptics.exe 2412 ._cache_Machine-PO.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Machine-PO.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\UAINOJ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\TCPKPY.exe\"" ._cache_Machine-PO.exe -
AutoIT Executable 6 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000a00000001202a-4.dat autoit_exe behavioral1/files/0x0008000000016241-13.dat autoit_exe behavioral1/memory/2528-26-0x0000000000400000-0x0000000000621000-memory.dmp autoit_exe behavioral1/memory/2916-87-0x0000000000400000-0x0000000000621000-memory.dmp autoit_exe behavioral1/memory/2916-88-0x0000000000400000-0x0000000000621000-memory.dmp autoit_exe behavioral1/memory/2916-123-0x0000000000400000-0x0000000000621000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Machine-PO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TCPKPY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TCPKPY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Machine-PO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_Machine-PO.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2856 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe 2412 ._cache_Machine-PO.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2412 ._cache_Machine-PO.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2856 EXCEL.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2412 2528 Machine-PO.exe 30 PID 2528 wrote to memory of 2412 2528 Machine-PO.exe 30 PID 2528 wrote to memory of 2412 2528 Machine-PO.exe 30 PID 2528 wrote to memory of 2412 2528 Machine-PO.exe 30 PID 2528 wrote to memory of 2916 2528 Machine-PO.exe 31 PID 2528 wrote to memory of 2916 2528 Machine-PO.exe 31 PID 2528 wrote to memory of 2916 2528 Machine-PO.exe 31 PID 2528 wrote to memory of 2916 2528 Machine-PO.exe 31 PID 2916 wrote to memory of 2764 2916 Synaptics.exe 32 PID 2916 wrote to memory of 2764 2916 Synaptics.exe 32 PID 2916 wrote to memory of 2764 2916 Synaptics.exe 32 PID 2916 wrote to memory of 2764 2916 Synaptics.exe 32 PID 2412 wrote to memory of 2976 2412 ._cache_Machine-PO.exe 34 PID 2412 wrote to memory of 2976 2412 ._cache_Machine-PO.exe 34 PID 2412 wrote to memory of 2976 2412 ._cache_Machine-PO.exe 34 PID 2412 wrote to memory of 2976 2412 ._cache_Machine-PO.exe 34 PID 2412 wrote to memory of 2772 2412 ._cache_Machine-PO.exe 36 PID 2412 wrote to memory of 2772 2412 ._cache_Machine-PO.exe 36 PID 2412 wrote to memory of 2772 2412 ._cache_Machine-PO.exe 36 PID 2412 wrote to memory of 2772 2412 ._cache_Machine-PO.exe 36 PID 2976 wrote to memory of 2672 2976 cmd.exe 37 PID 2976 wrote to memory of 2672 2976 cmd.exe 37 PID 2976 wrote to memory of 2672 2976 cmd.exe 37 PID 2976 wrote to memory of 2672 2976 cmd.exe 37 PID 856 wrote to memory of 1916 856 taskeng.exe 42 PID 856 wrote to memory of 1916 856 taskeng.exe 42 PID 856 wrote to memory of 1916 856 taskeng.exe 42 PID 856 wrote to memory of 1916 856 taskeng.exe 42 PID 856 wrote to memory of 1616 856 taskeng.exe 43 PID 856 wrote to memory of 1616 856 taskeng.exe 43 PID 856 wrote to memory of 1616 856 taskeng.exe 43 PID 856 wrote to memory of 1616 856 taskeng.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Machine-PO.exe"C:\Users\Admin\AppData\Local\Temp\Machine-PO.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\._cache_Machine-PO.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Machine-PO.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn UAINOJ.exe /tr C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn UAINOJ.exe /tr C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\UAINOJ.vbs3⤵
- System Location Discovery: System Language Discovery
PID:2772
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2856
-
C:\Windows\system32\taskeng.exetaskeng.exe {EB0E950F-93FB-44F4-9B9C-8D6AA163EB19} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exeC:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1916
-
-
C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exeC:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1616
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5a6bd561711ea8c2064c20644cceee074
SHA1cb330a1ad78387bdc401142feecac763ac63d3d9
SHA256e6f8edcbe69419008b7e54f8554fc1aec66208de10c26a982d624ea91aed8092
SHA51262d55f02d14d122b10a0ef08dfa5ffa950f4153863246e3f6e6a6bd1a4d1c63321c7c4e9fb4306c0535e73389d764cc0646c0821a62fd50a2896ec49f205490b
-
Filesize
856B
MD5d17141139752f99a95dd3f8bb9acffe7
SHA18b58b662bf8a38448ba5fd6b339e5b08c9d9762d
SHA256beb62ac04cbd3d4258e3021848a9dad562d8d7de1ef53df21aa8a2b62e8ac925
SHA512d87d1d000c77a419f05fe787a47d304ef4931fbc0a1501210015d042948bfa8e7c95778084607aa2d97bbd567eafec9015c8c06cb3471a7268ca2c912b2eea41
-
Filesize
23KB
MD532ee66a115afc991d10aeea8594a23bd
SHA18f020de02af1e4e9116d3b166284507dde113690
SHA25644a80ee219c224615e0328203eccbc8154fd995864916dff6badb9d40a0e7dce
SHA512eeead30b6997c776d21487ea7ca5f356914f820b4ac7c5e7adccd76a75a0e00cc77dd6d109eade256d7fe716c0b208c486cceff5feb200b277722d89b9e3acef
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1.4MB
MD53bf7444911198b54b1e8ab53f236683e
SHA184e7db884577df03c7a4feb54651985d76856c16
SHA25678bce6367fa6f47f8ff5f2e72a4f91065ad36f470860da23542d450efd1f896e
SHA512551e4a88495f9e18c226e27cc342e968c659ec93ac5e7adf4a23f1b0ed3d915fae3bce61e0845f5db7882a0dfff451f3d3839d00a03ae984e80bfe2e7ab8953f