Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 10:34

General

  • Target

    Open Purchase Order Summary Sheet.vbs

  • Size

    641B

  • MD5

    2bf2f38caab1fe7c657d29984c228b71

  • SHA1

    7a469f97c2e5d0dc1b786d89fc90c11a413275a5

  • SHA256

    44d5e912b8ef69914ba4ba6064dcded455f65e53ae2cfe4addee0f597b51e2c1

  • SHA512

    d15b9206341d49ec4928dc8f333c89e7bbc2cf31c3005c5bd6cea8bdbd91505607552c2e833bdbebf2235c75d2aeb97837bd5a9aaa3f531dfe4d2c4a28b2b428

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Open Purchase Order Summary Sheet.vbs"
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Users\Admin\AppData\Local\Temp\._cache_Google.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Google.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c schtasks /create /tn UAINOJ.exe /tr C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe /sc minute /mo 1
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3688
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn UAINOJ.exe /tr C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe /sc minute /mo 1
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3820
        • C:\Windows\SysWOW64\WSCript.exe
          WSCript C:\Users\Admin\AppData\Local\Temp\UAINOJ.vbs
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2796
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4472
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3960
  • C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe
    C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2876
  • C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe
    C:\Users\Admin\AppData\Roaming\Windata\TCPKPY.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:1044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\._cache_Google.exe

    Filesize

    1.4MB

    MD5

    3bf7444911198b54b1e8ab53f236683e

    SHA1

    84e7db884577df03c7a4feb54651985d76856c16

    SHA256

    78bce6367fa6f47f8ff5f2e72a4f91065ad36f470860da23542d450efd1f896e

    SHA512

    551e4a88495f9e18c226e27cc342e968c659ec93ac5e7adf4a23f1b0ed3d915fae3bce61e0845f5db7882a0dfff451f3d3839d00a03ae984e80bfe2e7ab8953f

  • C:\Users\Admin\AppData\Local\Temp\45Ze6c8U.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\C2385E00

    Filesize

    20KB

    MD5

    9e40ff141e74108238e16af3aa2087ba

    SHA1

    017226f6d2b75c0ba21fe0b3fdeb2dfaeacda07a

    SHA256

    217efd9bc1cb4172aff62f3e6d73b219dc8b6c9d9b1c598d798ca4e2fc7cde97

    SHA512

    fbded324fd819a5efe60a5191b8381dfad4ee7dad9bd917364579f8e28f075f9c55ddb547e76e5b5f043ebc996e8868fdf26c93665d745dfcf563139b09f5c00

  • C:\Users\Admin\AppData\Local\Temp\UAINOJ.vbs

    Filesize

    848B

    MD5

    38633df408eab071a57c8705ceab5625

    SHA1

    e0969c4b1d47dae8ba51b829f7b453bed52a7f23

    SHA256

    c31c483041db528685798e46af3a872d0b5aa00a3a0df1bac85a253d5ae24aad

    SHA512

    c9c42135f180bd7364c737b2c2a2ac1df0ec735f66d393d39e86b62006ac4f525fa543cae00c284b45df33ba76a0527e8f36069282a1142011ab69f69a9e61f5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google.exe

    Filesize

    2.1MB

    MD5

    a6bd561711ea8c2064c20644cceee074

    SHA1

    cb330a1ad78387bdc401142feecac763ac63d3d9

    SHA256

    e6f8edcbe69419008b7e54f8554fc1aec66208de10c26a982d624ea91aed8092

    SHA512

    62d55f02d14d122b10a0ef08dfa5ffa950f4153863246e3f6e6a6bd1a4d1c63321c7c4e9fb4306c0535e73389d764cc0646c0821a62fd50a2896ec49f205490b

  • memory/468-264-0x0000000000400000-0x0000000000621000-memory.dmp

    Filesize

    2.1MB

  • memory/468-298-0x0000000000400000-0x0000000000621000-memory.dmp

    Filesize

    2.1MB

  • memory/1876-142-0x0000000000400000-0x0000000000621000-memory.dmp

    Filesize

    2.1MB

  • memory/1876-14-0x00000000023C0000-0x00000000023C1000-memory.dmp

    Filesize

    4KB

  • memory/3960-211-0x00007FFF0EF50000-0x00007FFF0EF60000-memory.dmp

    Filesize

    64KB

  • memory/3960-212-0x00007FFF0EF50000-0x00007FFF0EF60000-memory.dmp

    Filesize

    64KB

  • memory/3960-213-0x00007FFF0EF50000-0x00007FFF0EF60000-memory.dmp

    Filesize

    64KB

  • memory/3960-210-0x00007FFF0EF50000-0x00007FFF0EF60000-memory.dmp

    Filesize

    64KB

  • memory/3960-209-0x00007FFF0EF50000-0x00007FFF0EF60000-memory.dmp

    Filesize

    64KB

  • memory/3960-214-0x00007FFF0C9D0000-0x00007FFF0C9E0000-memory.dmp

    Filesize

    64KB

  • memory/3960-215-0x00007FFF0C9D0000-0x00007FFF0C9E0000-memory.dmp

    Filesize

    64KB