Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 15:48
Static task
static1
Behavioral task
behavioral1
Sample
0bbe93a978862e8499f795575fe9eb1d.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0bbe93a978862e8499f795575fe9eb1d.vbs
Resource
win10v2004-20250129-en
General
-
Target
0bbe93a978862e8499f795575fe9eb1d.vbs
-
Size
631B
-
MD5
0bbe93a978862e8499f795575fe9eb1d
-
SHA1
995628d7e88ecf1815c7137967fe1a26fe6e2ded
-
SHA256
c50928dd7e0138f769ffdc30d0be023142ab3765371ec5f046c6389801840384
-
SHA512
2b05ad6c70b8f72d917eb239ac3efd3c366663218110000714b1dc499e75dec40529c4480d1d58f9854bd6210a09d1024996ed0df13570db8e05a0cb87d6ad47
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 14 4672 WScript.exe 16 4672 WScript.exe 20 4672 WScript.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 14 4672 WScript.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation Acrobat Reader Pro.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BZVMYP.lnk ._cache_Acrobat Reader Pro.exe -
Executes dropped EXE 6 IoCs
pid Process 1708 Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 4392 Synaptics.exe 4936 ._cache_Synaptics.exe 3256 QPIQUE.exe 1356 QPIQUE.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Acrobat Reader Pro.exe Set value (str) \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BZVMYP = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\QPIQUE.exe\"" ._cache_Acrobat Reader Pro.exe -
AutoIT Executable 19 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4936-225-0x0000000000D00000-0x0000000000EF0000-memory.dmp autoit_exe behavioral2/memory/836-273-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-274-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-276-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-278-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-280-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-282-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/3256-286-0x00000000009E0000-0x0000000000BD0000-memory.dmp autoit_exe behavioral2/memory/3256-287-0x00000000009E0000-0x0000000000BD0000-memory.dmp autoit_exe behavioral2/memory/836-288-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-313-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-315-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-317-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-319-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-322-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/1356-324-0x00000000009E0000-0x0000000000BD0000-memory.dmp autoit_exe behavioral2/memory/836-326-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-328-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/836-330-0x0000000000EA0000-0x0000000001090000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x000a000000023b7d-26.dat upx behavioral2/memory/836-85-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/4936-217-0x0000000000D00000-0x0000000000EF0000-memory.dmp upx behavioral2/memory/4936-225-0x0000000000D00000-0x0000000000EF0000-memory.dmp upx behavioral2/memory/836-273-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-274-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-276-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-278-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-280-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-282-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/3256-286-0x00000000009E0000-0x0000000000BD0000-memory.dmp upx behavioral2/memory/3256-287-0x00000000009E0000-0x0000000000BD0000-memory.dmp upx behavioral2/memory/836-288-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-313-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-315-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-317-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-319-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/1356-323-0x00000000009E0000-0x0000000000BD0000-memory.dmp upx behavioral2/memory/836-322-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/1356-324-0x00000000009E0000-0x0000000000BD0000-memory.dmp upx behavioral2/memory/836-326-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-328-0x0000000000EA0000-0x0000000001090000-memory.dmp upx behavioral2/memory/836-330-0x0000000000EA0000-0x0000000001090000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Acrobat Reader Pro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QPIQUE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Acrobat Reader Pro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QPIQUE.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Acrobat Reader Pro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_Acrobat Reader Pro.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 548 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3332 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe 836 ._cache_Acrobat Reader Pro.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 836 ._cache_Acrobat Reader Pro.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3332 EXCEL.EXE 3332 EXCEL.EXE 3332 EXCEL.EXE 3332 EXCEL.EXE 3332 EXCEL.EXE 3332 EXCEL.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4672 wrote to memory of 1708 4672 WScript.exe 86 PID 4672 wrote to memory of 1708 4672 WScript.exe 86 PID 4672 wrote to memory of 1708 4672 WScript.exe 86 PID 1708 wrote to memory of 836 1708 Acrobat Reader Pro.exe 87 PID 1708 wrote to memory of 836 1708 Acrobat Reader Pro.exe 87 PID 1708 wrote to memory of 836 1708 Acrobat Reader Pro.exe 87 PID 1708 wrote to memory of 4392 1708 Acrobat Reader Pro.exe 88 PID 1708 wrote to memory of 4392 1708 Acrobat Reader Pro.exe 88 PID 1708 wrote to memory of 4392 1708 Acrobat Reader Pro.exe 88 PID 836 wrote to memory of 4588 836 ._cache_Acrobat Reader Pro.exe 90 PID 836 wrote to memory of 4588 836 ._cache_Acrobat Reader Pro.exe 90 PID 836 wrote to memory of 4588 836 ._cache_Acrobat Reader Pro.exe 90 PID 836 wrote to memory of 4468 836 ._cache_Acrobat Reader Pro.exe 92 PID 836 wrote to memory of 4468 836 ._cache_Acrobat Reader Pro.exe 92 PID 836 wrote to memory of 4468 836 ._cache_Acrobat Reader Pro.exe 92 PID 4392 wrote to memory of 4936 4392 Synaptics.exe 93 PID 4392 wrote to memory of 4936 4392 Synaptics.exe 93 PID 4392 wrote to memory of 4936 4392 Synaptics.exe 93 PID 4588 wrote to memory of 548 4588 cmd.exe 95 PID 4588 wrote to memory of 548 4588 cmd.exe 95 PID 4588 wrote to memory of 548 4588 cmd.exe 95
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0bbe93a978862e8499f795575fe9eb1d.vbs"1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Roaming\Acrobat Reader Pro.exe"C:\Users\Admin\AppData\Roaming\Acrobat Reader Pro.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\._cache_Acrobat Reader Pro.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Acrobat Reader Pro.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn BZVMYP.exe /tr C:\Users\Admin\AppData\Roaming\Windata\QPIQUE.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn BZVMYP.exe /tr C:\Users\Admin\AppData\Roaming\Windata\QPIQUE.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:548
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\BZVMYP.vbs4⤵
- System Location Discovery: System Language Discovery
PID:4468
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4936
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3332
-
C:\Users\Admin\AppData\Roaming\Windata\QPIQUE.exeC:\Users\Admin\AppData\Roaming\Windata\QPIQUE.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3256
-
C:\Users\Admin\AppData\Roaming\Windata\QPIQUE.exeC:\Users\Admin\AppData\Roaming\Windata\QPIQUE.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1356
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
895KB
MD51ca102e7cb8545ef3b191e8fd6cb2f43
SHA1a472cd3a9d23f57ff4590d71cb48ae1fc2537d20
SHA256acb772304cdae76230b6806406c160aa9defa61721a04fefc9372d8760021916
SHA5124e7d5f470d654ae472ed4853a0b361ea160717974d125cc419da75ac98d2cdd85b7ac7891dfdc7d7b042dbd67e2679332151a5a21923351ecd6125df0a9a950e
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
21KB
MD550e1f59c617e089ee1689ae5f2a9866a
SHA177c765547ed4cedb1eb47836a115959d1e1ae4f9
SHA2568348bfa5d06f8bcc9874bcd8abe939295285561a95e6fce4f61d43b2ada5f343
SHA512f35b546f6870b7c32170809d0b666ff9e919010b01f1ebc6531c4a9938599ae6b12e6b2ee059fba47b5fabd3a46f47e1927b4b4869ab8fc901e253a3471085fc
-
Filesize
872B
MD5f04b4b725042839ece8e6e0bfc0c290d
SHA111c84bde6c0c43d618f80e959cfd6052fed1ab22
SHA256225c8e1fb959a96277820cdf50acfbe4c52f637e66e9b1fa3efb244eb4624f7e
SHA5122dfeaea3cc25f697f043fa32379aaaae8c9c3492b8c67d90fe5bd44198624687330bdda9d9c270342ac744b6015d11662a91a614b9061e372897ab41df3719a2
-
Filesize
1.6MB
MD557613e500e19529395aa3641fc31249a
SHA1cfe9ce49ea9b8760e73d28c9002d09bbfbfa1f0a
SHA256dffc9f522a7bb30c10ef8bdc6acb27d2d634b97c4d35c6f9e6842ecafd77edef
SHA512b8678275698490d5cc3ad5075e148cf756187f358b5ef6f5c9a8886e3c6b75890065aface25cc87f3513012222be3e33fdc8178d47a1553c0dbed6fc57317986