Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 10:34
Static task
static1
Behavioral task
behavioral1
Sample
Open Purchase Order Summary Sheet.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Open Purchase Order Summary Sheet.vbs
Resource
win10v2004-20241007-en
General
-
Target
Open Purchase Order Summary Sheet.vbs
-
Size
641B
-
MD5
2bf2f38caab1fe7c657d29984c228b71
-
SHA1
7a469f97c2e5d0dc1b786d89fc90c11a413275a5
-
SHA256
44d5e912b8ef69914ba4ba6064dcded455f65e53ae2cfe4addee0f597b51e2c1
-
SHA512
d15b9206341d49ec4928dc8f333c89e7bbc2cf31c3005c5bd6cea8bdbd91505607552c2e833bdbebf2235c75d2aeb97837bd5a9aaa3f531dfe4d2c4a28b2b428
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 5 1568 WScript.exe 7 1568 WScript.exe 9 1568 WScript.exe 11 1568 WScript.exe -
resource behavioral1/files/0x000500000001961f-142.dat behavioral1/files/0x000700000001961f-166.dat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google.exe WScript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UAINOJ.lnk ._cache_Google.exe -
Executes dropped EXE 6 IoCs
pid Process 2632 Google.exe 1120 ._cache_Google.exe 1272 Synaptics.exe 292 ._cache_Synaptics.exe 2524 TCPKPY.exe 316 TCPKPY.exe -
Loads dropped DLL 7 IoCs
pid Process 2632 Google.exe 2632 Google.exe 2632 Google.exe 2632 Google.exe 1272 Synaptics.exe 1272 Synaptics.exe 1120 ._cache_Google.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\UAINOJ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\TCPKPY.exe\"" ._cache_Google.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Google.exe -
AutoIT Executable 6 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00090000000192f0-57.dat autoit_exe behavioral1/files/0x00050000000194d4-66.dat autoit_exe behavioral1/memory/2632-88-0x0000000000400000-0x0000000000621000-memory.dmp autoit_exe behavioral1/memory/1272-198-0x0000000000400000-0x0000000000621000-memory.dmp autoit_exe behavioral1/memory/1272-199-0x0000000000400000-0x0000000000621000-memory.dmp autoit_exe behavioral1/memory/1272-237-0x0000000000400000-0x0000000000621000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Google.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Google.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TCPKPY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TCPKPY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 WScript.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_Google.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2856 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe 1120 ._cache_Google.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1120 ._cache_Google.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2856 EXCEL.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1568 wrote to memory of 2632 1568 WScript.exe 32 PID 1568 wrote to memory of 2632 1568 WScript.exe 32 PID 1568 wrote to memory of 2632 1568 WScript.exe 32 PID 1568 wrote to memory of 2632 1568 WScript.exe 32 PID 2632 wrote to memory of 1120 2632 Google.exe 33 PID 2632 wrote to memory of 1120 2632 Google.exe 33 PID 2632 wrote to memory of 1120 2632 Google.exe 33 PID 2632 wrote to memory of 1120 2632 Google.exe 33 PID 2632 wrote to memory of 1272 2632 Google.exe 34 PID 2632 wrote to memory of 1272 2632 Google.exe 34 PID 2632 wrote to memory of 1272 2632 Google.exe 34 PID 2632 wrote to memory of 1272 2632 Google.exe 34 PID 1272 wrote to memory of 292 1272 Synaptics.exe 35 PID 1272 wrote to memory of 292 1272 Synaptics.exe 35 PID 1272 wrote to memory of 292 1272 Synaptics.exe 35 PID 1272 wrote to memory of 292 1272 Synaptics.exe 35 PID 1120 wrote to memory of 1868 1120 ._cache_Google.exe 36 PID 1120 wrote to memory of 1868 1120 ._cache_Google.exe 36 PID 1120 wrote to memory of 1868 1120 ._cache_Google.exe 36 PID 1120 wrote to memory of 1868 1120 ._cache_Google.exe 36 PID 1120 wrote to memory of 2572 1120 ._cache_Google.exe 38 PID 1120 wrote to memory of 2572 1120 ._cache_Google.exe 38 PID 1120 wrote to memory of 2572 1120 ._cache_Google.exe 38 PID 1120 wrote to memory of 2572 1120 ._cache_Google.exe 38 PID 1868 wrote to memory of 2820 1868 cmd.exe 39 PID 1868 wrote to memory of 2820 1868 cmd.exe 39 PID 1868 wrote to memory of 2820 1868 cmd.exe 39 PID 1868 wrote to memory of 2820 1868 cmd.exe 39 PID 2676 wrote to memory of 2524 2676 taskeng.exe 45 PID 2676 wrote to memory of 2524 2676 taskeng.exe 45 PID 2676 wrote to memory of 2524 2676 taskeng.exe 45 PID 2676 wrote to memory of 2524 2676 taskeng.exe 45 PID 2676 wrote to memory of 316 2676 taskeng.exe 46 PID 2676 wrote to memory of 316 2676 taskeng.exe 46 PID 2676 wrote to memory of 316 2676 taskeng.exe 46 PID 2676 wrote to memory of 316 2676 taskeng.exe 46
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Open Purchase Order Summary Sheet.vbs"1⤵
- Blocklisted process makes network request
- Drops startup file
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\._cache_Google.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Google.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn UAINOJ.exe /tr C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn UAINOJ.exe /tr C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\UAINOJ.vbs4⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:292
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2856
-
C:\Windows\system32\taskeng.exetaskeng.exe {DC523916-F6CC-4129-A760-142B55FE4026} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exeC:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2524
-
-
C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exeC:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:316
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d01042019bb8015b9fa847793f74328c
SHA11b018852426602d0420718ce6da3ff5f803f7328
SHA25651b78aec5a16c66619e016d2610cca75e4c0385cbef5ab1baee0926a8b75b810
SHA512217bbbd6eb6690cf38864522c44af0f7af9f11e1b0b23848f5efdcdf824135cd978ede40e91b736727dbc05490500ca8d15efe7c69a7d7df2990a2c65850a1fd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
848B
MD538633df408eab071a57c8705ceab5625
SHA1e0969c4b1d47dae8ba51b829f7b453bed52a7f23
SHA256c31c483041db528685798e46af3a872d0b5aa00a3a0df1bac85a253d5ae24aad
SHA512c9c42135f180bd7364c737b2c2a2ac1df0ec735f66d393d39e86b62006ac4f525fa543cae00c284b45df33ba76a0527e8f36069282a1142011ab69f69a9e61f5
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
23KB
MD5e98dc039cc38213ecbc4072a9251fef5
SHA17cd05e64d8f28d35354e8f77f9d97406a782ba57
SHA2565766dfae46d77c10082603643189f696ccfde6828ad3043e4c4ec878adb8e44d
SHA512e752f3fc2fdad06c6f0d9b88265aa0f29cb22fc9ea0d0f9ca03a377fbf4745de1aa0518da05be959a91385dc9dc5d47b356eb778e8d56e58f4bc52ab714746ed
-
Filesize
24KB
MD523f65002841e67ff74c62dfa7182bed5
SHA1422628109674182ff16832d0df0ef35119e1ec68
SHA256a381e5d99a3c3bdf54cd34146bf0a195fedb18b1962c12cb08a90f1f22cc0a92
SHA5122730c746acd2da3567b9482d34dab9c47c75aea7ac1d680fd1619d7801ccdb9b14167f4e36646e447f5ad2a56585e907c2a87315b1d15eff8148fcc94dcbe1bb
-
Filesize
27KB
MD59e79958b42d17da998c0b169afddd488
SHA1ec8087acbaef78bdcdd3b96e3c179535dc4b1b08
SHA2564dce7b269151e2716007f29c5da3c721cd81919c823571de96c545607fe574b1
SHA51203037b922ea5caf2951087d367a98856e4e893c9da2f1e7c7f4013a2666d34f7470ea2711a6697c807da6fe0136cd3fd86357db2546a100b096cffd4ca3fc411
-
Filesize
25KB
MD5c7c943285542f32361cebcf227448d20
SHA1bc75aa95f014f9d507a5a4b9c854d3ca50ee280e
SHA256d5267566b8984fad904ae69c69132d5d5311b3a26d499b5f37dc0f787d9e3a88
SHA5123017b57def3b299c99bfbca15bad6ab8756cb8ea77ee401313f499c6cf75560c1e6bf25d2e0705f107fab6d0380f60de7a8bacc354254b6a2415872067e35f6d
-
Filesize
28KB
MD50c909eea68548cc8a4a25201bd6a5745
SHA17c5857596f9af1c72fed4a7f2717b2a6c833482d
SHA256ea9e1d0086518d6abdafd15053a695edbd01beaba6a594630266aa3f34db2ad0
SHA512d610a8e99bbb0103cb3a0fe023748d809bc8e795bf42cc7dd78fdb8b628345229e85cac939e34e8f869291b0f3cd01e442ba1a0e2c68e479d5e7a6c505157ea9
-
Filesize
2.1MB
MD5a6bd561711ea8c2064c20644cceee074
SHA1cb330a1ad78387bdc401142feecac763ac63d3d9
SHA256e6f8edcbe69419008b7e54f8554fc1aec66208de10c26a982d624ea91aed8092
SHA51262d55f02d14d122b10a0ef08dfa5ffa950f4153863246e3f6e6a6bd1a4d1c63321c7c4e9fb4306c0535e73389d764cc0646c0821a62fd50a2896ec49f205490b
-
Filesize
165B
MD5ff09371174f7c701e75f357a187c06e8
SHA157f9a638fd652922d7eb23236c80055a91724503
SHA256e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8
SHA512e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882
-
Filesize
1.4MB
MD53bf7444911198b54b1e8ab53f236683e
SHA184e7db884577df03c7a4feb54651985d76856c16
SHA25678bce6367fa6f47f8ff5f2e72a4f91065ad36f470860da23542d450efd1f896e
SHA512551e4a88495f9e18c226e27cc342e968c659ec93ac5e7adf4a23f1b0ed3d915fae3bce61e0845f5db7882a0dfff451f3d3839d00a03ae984e80bfe2e7ab8953f