Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 10:28
Behavioral task
behavioral1
Sample
New PO - Supplier 16-12-2024-Pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New PO - Supplier 16-12-2024-Pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
New PO - Supplier 16-12-2024-Pdf.exe
-
Size
2.1MB
-
MD5
38d3095d1b748cd53c65395718d7c5f4
-
SHA1
3c0221471b641a641a9141a731f6ee09663e6538
-
SHA256
f3724bf49bfd8d11ef1f81b4c6aebc4d3281cecfa357d4fb3ae388a4add242e6
-
SHA512
f0ab6ed5dfa52d8159c5090fd96087ba8e89c26c2fdb90fae3f4d19b6952250ecd49846b9198d7c77affb6fabe3a0e53758392409a73552b202591433afc03e6
-
SSDEEP
49152:ZnsHyjtk2MYC5GDqkwkn9IMHea2A07SXq6zMaPCSO:Znsmtk2acdnV+FSvPCt
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
resource behavioral1/files/0x000500000001941e-79.dat -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BBLXFG.lnk ._cache_New PO - Supplier 16-12-2024-Pdf.exe -
Executes dropped EXE 5 IoCs
pid Process 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2104 Synaptics.exe 2744 ._cache_Synaptics.exe 1724 TXAASJ.exe 2916 TXAASJ.exe -
Loads dropped DLL 6 IoCs
pid Process 768 New PO - Supplier 16-12-2024-Pdf.exe 768 New PO - Supplier 16-12-2024-Pdf.exe 768 New PO - Supplier 16-12-2024-Pdf.exe 2104 Synaptics.exe 2104 Synaptics.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" New PO - Supplier 16-12-2024-Pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\BBLXFG = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\TXAASJ.exe\"" ._cache_New PO - Supplier 16-12-2024-Pdf.exe -
AutoIT Executable 6 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00090000000120f1-4.dat autoit_exe behavioral1/files/0x00080000000171a8-12.dat autoit_exe behavioral1/memory/768-26-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe behavioral1/memory/2104-99-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe behavioral1/memory/2104-100-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe behavioral1/memory/2104-135-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_New PO - Supplier 16-12-2024-Pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TXAASJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TXAASJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New PO - Supplier 16-12-2024-Pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_New PO - Supplier 16-12-2024-Pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1680 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1932 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1932 EXCEL.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 768 wrote to memory of 2420 768 New PO - Supplier 16-12-2024-Pdf.exe 30 PID 768 wrote to memory of 2420 768 New PO - Supplier 16-12-2024-Pdf.exe 30 PID 768 wrote to memory of 2420 768 New PO - Supplier 16-12-2024-Pdf.exe 30 PID 768 wrote to memory of 2420 768 New PO - Supplier 16-12-2024-Pdf.exe 30 PID 768 wrote to memory of 2104 768 New PO - Supplier 16-12-2024-Pdf.exe 31 PID 768 wrote to memory of 2104 768 New PO - Supplier 16-12-2024-Pdf.exe 31 PID 768 wrote to memory of 2104 768 New PO - Supplier 16-12-2024-Pdf.exe 31 PID 768 wrote to memory of 2104 768 New PO - Supplier 16-12-2024-Pdf.exe 31 PID 2104 wrote to memory of 2744 2104 Synaptics.exe 32 PID 2104 wrote to memory of 2744 2104 Synaptics.exe 32 PID 2104 wrote to memory of 2744 2104 Synaptics.exe 32 PID 2104 wrote to memory of 2744 2104 Synaptics.exe 32 PID 2420 wrote to memory of 2680 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 34 PID 2420 wrote to memory of 2680 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 34 PID 2420 wrote to memory of 2680 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 34 PID 2420 wrote to memory of 2680 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 34 PID 2420 wrote to memory of 3008 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 36 PID 2420 wrote to memory of 3008 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 36 PID 2420 wrote to memory of 3008 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 36 PID 2420 wrote to memory of 3008 2420 ._cache_New PO - Supplier 16-12-2024-Pdf.exe 36 PID 2680 wrote to memory of 1680 2680 cmd.exe 37 PID 2680 wrote to memory of 1680 2680 cmd.exe 37 PID 2680 wrote to memory of 1680 2680 cmd.exe 37 PID 2680 wrote to memory of 1680 2680 cmd.exe 37 PID 1568 wrote to memory of 1724 1568 taskeng.exe 43 PID 1568 wrote to memory of 1724 1568 taskeng.exe 43 PID 1568 wrote to memory of 1724 1568 taskeng.exe 43 PID 1568 wrote to memory of 1724 1568 taskeng.exe 43 PID 1568 wrote to memory of 2916 1568 taskeng.exe 44 PID 1568 wrote to memory of 2916 1568 taskeng.exe 44 PID 1568 wrote to memory of 2916 1568 taskeng.exe 44 PID 1568 wrote to memory of 2916 1568 taskeng.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\New PO - Supplier 16-12-2024-Pdf.exe"C:\Users\Admin\AppData\Local\Temp\New PO - Supplier 16-12-2024-Pdf.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\._cache_New PO - Supplier 16-12-2024-Pdf.exe"C:\Users\Admin\AppData\Local\Temp\._cache_New PO - Supplier 16-12-2024-Pdf.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn BBLXFG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\TXAASJ.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn BBLXFG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\TXAASJ.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1680
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\BBLXFG.vbs3⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1932
-
C:\Windows\system32\taskeng.exetaskeng.exe {35F3CC04-B85D-4CEC-9DB8-2F8D0C5CD620} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Roaming\Windata\TXAASJ.exeC:\Users\Admin\AppData\Roaming\Windata\TXAASJ.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1724
-
-
C:\Users\Admin\AppData\Roaming\Windata\TXAASJ.exeC:\Users\Admin\AppData\Roaming\Windata\TXAASJ.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2916
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD538d3095d1b748cd53c65395718d7c5f4
SHA13c0221471b641a641a9141a731f6ee09663e6538
SHA256f3724bf49bfd8d11ef1f81b4c6aebc4d3281cecfa357d4fb3ae388a4add242e6
SHA512f0ab6ed5dfa52d8159c5090fd96087ba8e89c26c2fdb90fae3f4d19b6952250ecd49846b9198d7c77affb6fabe3a0e53758392409a73552b202591433afc03e6
-
Filesize
900B
MD53e851118eab36212fdd67ab35c0803bc
SHA1e83e18b64d9dc63578e9fbad84bbb5f7ea83fbda
SHA256d7f3d8079ccd68f3d3699082a90113f05c0e75b5b5d3fe49739568a2da8301db
SHA5129d8518f622f74a98e1a4fb4b23653a417d25390fa3ca832d02fa9201269e5f67549d611a2379550b8083225303d1b11a3755c5e476fdf7c89e1aee3482318180
-
Filesize
23KB
MD5bd1baecfaba1da2060dcd9f76087dbd2
SHA10f4ca6d5fc9dab2111a1c75e865bd787081bb25c
SHA256d7e95814f0ed473b91e34aa3f1ef380168b849517acfcbaa2cd5b2c93874eb9f
SHA5123ef32340b397d50635e074de966ba5b622546cc8b4601eb439306db6113db76a22cb1bd4c7c0c376259ba3f0665269d145b750e99a1443c59c6dc7f845ce00a4
-
Filesize
26KB
MD55ce6bffa2ac4db8c6c6e52d9fa6b3e37
SHA1b80df069642dd46e5ebfa8a4489622a144f0bfd9
SHA256c92db83964dd32628b0f4edc5f2716969dcea5ae536aa837b9eff2bec97a3bff
SHA5123d3286273083a1b1bc238a04daa7c00e2bb70a823b0525b436cc3177528c51659c59846d3c86f06d1a96010bded38df667b42ac43de3754e2385e1e7d4df55b1
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1.4MB
MD5df6fa61ac1509c2d8b720690829d5634
SHA14430a5461b9c0b5fb8ad0398edad7b5e89159441
SHA25690520e67bffe18505e7d77356a0adbf8ab6663862ef765387eeaf6e2ce5a32d6
SHA5124f953ead572c92bde737227c1afa88bc2d274118e42c99e9245405b4748fa0f258ca8b334ecf219e5c7d2adbbf9185ca4cbbdcc5ef312c26aa7e81bd32d0610c