Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 04:55
Behavioral task
behavioral1
Sample
VPN Plus V2/VPN Plus.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
VPN Plus V2/VPN Plus.exe
Resource
win10v2004-20241007-en
General
-
Target
VPN Plus V2/VPN Plus.exe
-
Size
1.9MB
-
MD5
2fee446f1eefd868e785c8a95d3720f3
-
SHA1
20c436ebef64a8798d771aaf1caf26ba958ff979
-
SHA256
25cf545a806ad8c33e1eaaeb424d90645900824c1a9ab79c5274c61654efe6b4
-
SHA512
29add930c9f0b9c613c57997ee7a1c7d15be196d9d679aa0c8d3a528b34dd1f8356f1beb68bef6855d64bff84ee5e7a4ce6791893932bbb05ac653b930ed613e
-
SSDEEP
24576:AnsJ39LyjbJkQFMhmC+6GD9srOHOPC0wrdqDQc7t/wqqh8jWpo:AnsHyjtk2MYC5GD+OHOPUkzj
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\Registry" VPN Plus Config.exe -
Xred family
-
resource behavioral1/files/0x000600000001a307-98.dat behavioral1/files/0x000700000001a07e-109.dat -
Executes dropped EXE 5 IoCs
pid Process 2688 ._cache_VPN Plus.exe 2588 Synaptics.exe 2764 ._cache_Synaptics.exe 2816 VPN Plus Config.exe 1020 VPNPlus.exe -
Loads dropped DLL 5 IoCs
pid Process 2188 VPN Plus.exe 2188 VPN Plus.exe 2188 VPN Plus.exe 2588 Synaptics.exe 2588 Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Windows\\Registry" VPN Plus Config.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" VPN Plus.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Registry VPN Plus Config.exe File opened for modification C:\Windows\Registry VPN Plus Config.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VPNPlus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VPN Plus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2928 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2360 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2816 VPN Plus Config.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2360 EXCEL.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2688 2188 VPN Plus.exe 30 PID 2188 wrote to memory of 2688 2188 VPN Plus.exe 30 PID 2188 wrote to memory of 2688 2188 VPN Plus.exe 30 PID 2188 wrote to memory of 2688 2188 VPN Plus.exe 30 PID 2188 wrote to memory of 2588 2188 VPN Plus.exe 31 PID 2188 wrote to memory of 2588 2188 VPN Plus.exe 31 PID 2188 wrote to memory of 2588 2188 VPN Plus.exe 31 PID 2188 wrote to memory of 2588 2188 VPN Plus.exe 31 PID 2588 wrote to memory of 2764 2588 Synaptics.exe 32 PID 2588 wrote to memory of 2764 2588 Synaptics.exe 32 PID 2588 wrote to memory of 2764 2588 Synaptics.exe 32 PID 2588 wrote to memory of 2764 2588 Synaptics.exe 32 PID 2764 wrote to memory of 2816 2764 ._cache_Synaptics.exe 34 PID 2764 wrote to memory of 2816 2764 ._cache_Synaptics.exe 34 PID 2764 wrote to memory of 2816 2764 ._cache_Synaptics.exe 34 PID 2764 wrote to memory of 1020 2764 ._cache_Synaptics.exe 35 PID 2764 wrote to memory of 1020 2764 ._cache_Synaptics.exe 35 PID 2764 wrote to memory of 1020 2764 ._cache_Synaptics.exe 35 PID 2764 wrote to memory of 1020 2764 ._cache_Synaptics.exe 35 PID 2816 wrote to memory of 1700 2816 VPN Plus Config.exe 39 PID 2816 wrote to memory of 1700 2816 VPN Plus Config.exe 39 PID 2816 wrote to memory of 1700 2816 VPN Plus Config.exe 39 PID 1700 wrote to memory of 2928 1700 CMD.exe 41 PID 1700 wrote to memory of 2928 1700 CMD.exe 41 PID 1700 wrote to memory of 2928 1700 CMD.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VPN Plus V2\VPN Plus.exe"C:\Users\Admin\AppData\Local\Temp\VPN Plus V2\VPN Plus.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\VPN Plus V2\._cache_VPN Plus.exe"C:\Users\Admin\AppData\Local\Temp\VPN Plus V2\._cache_VPN Plus.exe"2⤵
- Executes dropped EXE
PID:2688
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\VPN Plus V2\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\VPN Plus V2\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Roaming\VPN Plus Config.exe"C:\Users\Admin\AppData\Roaming\VPN Plus Config.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Windows Defender" /tr "C:\Windows\Registry" & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Windows Defender" /tr "C:\Windows\Registry"6⤵
- Scheduled Task/Job: Scheduled Task
PID:2928
-
-
-
-
C:\Users\Admin\AppData\Roaming\VPNPlus.exe"C:\Users\Admin\AppData\Roaming\VPNPlus.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1020
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2360
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD52fee446f1eefd868e785c8a95d3720f3
SHA120c436ebef64a8798d771aaf1caf26ba958ff979
SHA25625cf545a806ad8c33e1eaaeb424d90645900824c1a9ab79c5274c61654efe6b4
SHA51229add930c9f0b9c613c57997ee7a1c7d15be196d9d679aa0c8d3a528b34dd1f8356f1beb68bef6855d64bff84ee5e7a4ce6791893932bbb05ac653b930ed613e
-
Filesize
24KB
MD5eedfed85676805ee2203e131c8fbdee8
SHA1daffcc908a03af3983644cba0d664286c8cbe094
SHA256654a8e87330eb754f175f13ae95dfa56fedb3d82f26be607d7b0fb2b1ae55f53
SHA512f04fe8e5abb63a874332f730fb5bd350871b50c96f189d771ad18f17800e96b39cd4629a1d5906609cd5614e35abaa45f5922b76f5643e8040b201e789567101
-
Filesize
29KB
MD5b184d78222a2e3ca5c86c152fb927d0a
SHA11c5eb42bcf82b789d8e63f24aca96ffae01b940d
SHA2567d83219be442e41bb9cc3976e380786b341cbe7fd8b922b29e0aca5321edb0c9
SHA512fda1dac85e4a524d97f2ef1d2a5c4ad163f1f96c4de6dde9237119925ccd8fa6ec2d3827415b3e02ffa11375cc6a51024a824d659becb734ac5e2962ba9a07f2
-
Filesize
30KB
MD50746180a2d51c577fab6e41c125fdb7c
SHA12318fc28bf243d8d16f66c3260d7e894e4cb0f98
SHA2563cda0b2786b71e877d4d554ea024a851b0534aa2625f288fd9b53b3437f0cb53
SHA512c30cc74a807999020557136a1a1da02b637e484b77303c02c1b5e8d040b54043a104b319236cd310d0288a0d2bd82a8cb582931623ae8683d27a5116751450e2
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1.1MB
MD5710ab55f4ef1bca71fc375eb5f8970bd
SHA1bce86fc001249d537022c6e1a2ea3268432a1525
SHA2562ed1553c925e60d69b36bc4f99eeecd0f266ff02efed4a0a49d9a31afaf3c5f2
SHA512cf02b8b3f4628c2514d9a850c460ed452bca458988ce71d151877bc316bd8000aa0a5631c6ccb5f43aa5d83fbe5cd9826a65456e87fcdd7afcb2aef2cbca7cf7
-
Filesize
293KB
MD5810d350794a00247069a152538940195
SHA1df7d2bac8066115056f6fa3c2fbf05991c961958
SHA256047f91f56b6c03885d694d36a1b3cfaa211145c6093f66d2d13fa6aee15a0801
SHA51220f20e6ff80da0232ff00af850e4a3c901cd44f84f6cf38c2c91f16fbaa15c726fee7b3aeceea2ef7c852f4edb2079c3f943a60c985910a9619e24d7b7927c24
-
Filesize
444KB
MD5f341dc884269172ef968d8fa6927275b
SHA15351fe61fd39b7704d9d63b1a36c44746536753d
SHA2562d41af98b1f58fa4c8266629e6a8eec3a06970a4bd8132f722a3ad71457da4e6
SHA5120c6933547a0f76b953a6679027e95f2d557c509ac459004baf2a2bf1bb9176d196eb1bea0ef38c6fe8a5b1ad2ecbf92e10542a2be25b563ab2af82f0bdfb1fde