Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
115cf5a051098e7bd964d660b0ebead30d851cdbd06886ee2d47007889abae48.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
115cf5a051098e7bd964d660b0ebead30d851cdbd06886ee2d47007889abae48.vbs
Resource
win10v2004-20241007-en
General
-
Target
115cf5a051098e7bd964d660b0ebead30d851cdbd06886ee2d47007889abae48.vbs
-
Size
664B
-
MD5
1ab2a527d0e4bd1f76f5467d6e2ea3dc
-
SHA1
9731d4f1fc6d6145aa9ed5243cb07b16f17d2f98
-
SHA256
115cf5a051098e7bd964d660b0ebead30d851cdbd06886ee2d47007889abae48
-
SHA512
2f9a7c422eade46177beff437f617d920b193c13ec4d6c8ea833a79d2523b98151bc02a79ce1bc50d8d4ed68087e3bae545ff028f0366220408a7b196f9d7976
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 14 2640 WScript.exe 15 2640 WScript.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation update.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.exe WScript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VFNCBO.lnk ._cache_update.exe -
Executes dropped EXE 7 IoCs
pid Process 3536 update.exe 4256 ._cache_update.exe 1972 Synaptics.exe 680 ._cache_Synaptics.exe 812 NUHORT.exe 4552 NUHORT.exe 1532 NUHORT.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" update.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\VFNCBO = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\NUHORT.exe\"" ._cache_update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 raw.githubusercontent.com 13 raw.githubusercontent.com -
AutoIT Executable 19 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/680-209-0x0000000000030000-0x0000000000220000-memory.dmp autoit_exe behavioral2/memory/812-229-0x0000000000840000-0x0000000000A30000-memory.dmp autoit_exe behavioral2/memory/4256-230-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-231-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-236-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-238-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-240-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-242-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-247-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4552-268-0x0000000000840000-0x0000000000A30000-memory.dmp autoit_exe behavioral2/memory/4256-271-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-273-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-275-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-277-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-279-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-281-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/1532-284-0x0000000000840000-0x0000000000A30000-memory.dmp autoit_exe behavioral2/memory/4256-285-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe behavioral2/memory/4256-287-0x0000000000DA0000-0x0000000000F90000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x0009000000023bc9-14.dat upx behavioral2/memory/4256-78-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/680-204-0x0000000000030000-0x0000000000220000-memory.dmp upx behavioral2/memory/680-209-0x0000000000030000-0x0000000000220000-memory.dmp upx behavioral2/memory/812-227-0x0000000000840000-0x0000000000A30000-memory.dmp upx behavioral2/memory/812-229-0x0000000000840000-0x0000000000A30000-memory.dmp upx behavioral2/memory/4256-230-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-231-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-236-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-238-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-240-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-242-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-247-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4552-268-0x0000000000840000-0x0000000000A30000-memory.dmp upx behavioral2/memory/4256-271-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-273-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-275-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-277-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-279-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-281-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/1532-284-0x0000000000840000-0x0000000000A30000-memory.dmp upx behavioral2/memory/4256-285-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx behavioral2/memory/4256-287-0x0000000000DA0000-0x0000000000F90000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NUHORT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NUHORT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NUHORT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ update.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_update.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1908 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1540 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe 4256 ._cache_update.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4256 ._cache_update.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1540 EXCEL.EXE 1540 EXCEL.EXE 1540 EXCEL.EXE 1540 EXCEL.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2640 wrote to memory of 3536 2640 WScript.exe 82 PID 2640 wrote to memory of 3536 2640 WScript.exe 82 PID 2640 wrote to memory of 3536 2640 WScript.exe 82 PID 3536 wrote to memory of 4256 3536 update.exe 83 PID 3536 wrote to memory of 4256 3536 update.exe 83 PID 3536 wrote to memory of 4256 3536 update.exe 83 PID 3536 wrote to memory of 1972 3536 update.exe 84 PID 3536 wrote to memory of 1972 3536 update.exe 84 PID 3536 wrote to memory of 1972 3536 update.exe 84 PID 4256 wrote to memory of 4192 4256 ._cache_update.exe 85 PID 4256 wrote to memory of 4192 4256 ._cache_update.exe 85 PID 4256 wrote to memory of 4192 4256 ._cache_update.exe 85 PID 4256 wrote to memory of 4716 4256 ._cache_update.exe 87 PID 4256 wrote to memory of 4716 4256 ._cache_update.exe 87 PID 4256 wrote to memory of 4716 4256 ._cache_update.exe 87 PID 4192 wrote to memory of 1908 4192 cmd.exe 88 PID 4192 wrote to memory of 1908 4192 cmd.exe 88 PID 4192 wrote to memory of 1908 4192 cmd.exe 88 PID 1972 wrote to memory of 680 1972 Synaptics.exe 90 PID 1972 wrote to memory of 680 1972 Synaptics.exe 90 PID 1972 wrote to memory of 680 1972 Synaptics.exe 90
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\115cf5a051098e7bd964d660b0ebead30d851cdbd06886ee2d47007889abae48.vbs"1⤵
- Blocklisted process makes network request
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\Temp\._cache_update.exe"C:\Users\Admin\AppData\Local\Temp\._cache_update.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn VFNCBO.exe /tr C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn VFNCBO.exe /tr C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1908
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\VFNCBO.vbs4⤵
- System Location Discovery: System Language Discovery
PID:4716
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:680
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1540
-
C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exeC:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:812
-
C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exeC:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4552
-
C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exeC:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
895KB
MD5e18974062e92d1e85871e1be1487f6dc
SHA1cef294ecb4f41dd4970a918550084d30705a1a3b
SHA256f5e48b46d31d16b783f2c91a516562ea9aed19f1d4a6de820962c6b9a592b2ce
SHA5123b0cf9fc65a9b950ec0b7dd9162f9902b6a2869980c13099daab0fa443b39e427b952e74537e527f4def4d7e7f2abd8912c3cee1dfa57b4ff2fa13eb91a1b007
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
848B
MD54b0af3d3c9a204e96ee0d3cb3a1ea5d4
SHA178d936c44bcd927143531fdeaf20e4716cfe094c
SHA256b0611905352bca899d39f431e554333b34d027fc11adc250aa31ac698b10e3d6
SHA5125441ff2d0077b727c5825945c079d58eedfb2fc684692adb0ef13dbc38e2459b9558649fcc1cae32ab8e92aadbc6a811aba516561a585a33072e9be70fd5d888
-
Filesize
1.6MB
MD5019fc60427d0126adfec88980c7fb666
SHA155e2550ce27991e708e30a2e75253093eed0edb3
SHA2566bf3a9c47d0dc7cbde76eb4dbd81f9fcac54f64d7bf907ff952438503d8588b6
SHA512f8013fb625bb6354b50d7c27331c3088904ddd9103e0b28bac8965edd83d86353250e97aa872b82756d2765064d5be30e9e9579e216805c12216634627311a86