Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • submitted
    16/05/2024, 04:19

General

  • Target

    848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe

  • Size

    6.8MB

  • MD5

    1bc9d6112e46eca4514b0462f2ae7084

  • SHA1

    d43d6a8b1c516a09c173d76d947294b794b46463

  • SHA256

    848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789

  • SHA512

    0e7ce63afb15926fd34b027ba67a8c376eab3bef5c5f252b99e82c55d59ba82cb18d8065f68b8415eb8e0f030f4c4d30bfc1d6f3cff9c15d24516b36c33b93f4

  • SSDEEP

    98304:4GdVyVT9nOgmhwra116Qnsmtk2aFZd/iNPS/nugb+XonDXHHtw4Ack:fWT9nO7Ka116uLaT/iNPuZIonzaF

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe
    "C:\Users\Admin\AppData\Local\Temp\848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:5064
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2364
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:3812
    • C:\Users\Admin\AppData\Local\Temp\HD_848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe
      C:\Users\Admin\AppData\Local\Temp\HD_848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:416
      • C:\Users\Admin\AppData\Local\Temp\._cache_HD_848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_HD_848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4808
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2920
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1456
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:2920
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240600250.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1776
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\._cache_HD_848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe

      Filesize

      4.5MB

      MD5

      dbacb9563f7cd5c09052c7ffcde4612c

      SHA1

      d6b5bbd401a3f25e676c54865fd799cd83302cb6

      SHA256

      90191cb36abbb6a879158473a4b3ed8e8145ed90e7a8f7ae6d6480ecf956f135

      SHA512

      5476e774c66c550e070deee9f5bac0da48723598e2ffdca99286a70a7e88756a6557d2eaeeb629281c42a70b29daf2dbf97905f8e8e0a6415ca4c50e94ddf1d6

    • C:\Users\Admin\AppData\Local\Temp\HD_848a57211a4e9886217a303634d0dd55a86c20bee1a2fc801f11b8c8cb230789.exe

      Filesize

      5.2MB

      MD5

      3d6919014a9acddb811319017fea359f

      SHA1

      28bdad5ed505c17ef8445e709d1bc26a1c8c60ea

      SHA256

      ac53ffe3cf67c92d0bbdc02bf268da41e7f89d90a0e2c0fe915a96dd76672336

      SHA512

      045a2dd6bb6d9dc17bf08940c71ccb1fe7e3938e62bf7eef997d27ee2f539bde271e8fde7f034cbf89d8f163c396b84238d8b1b2eef24fce47a72849dd837629

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

      Filesize

      1.6MB

      MD5

      27a6e612fa7d3d92a87815c6b1dfdef8

      SHA1

      653f9ccc77aa6fa136f647c0c8dddf47f88aa562

      SHA256

      6fffa81f55f3fd240216e5e88237224e7479fcae27d59c928105f3fe191dea99

      SHA512

      6f26b8f3b5cdae35674fec62a0921eccb7738d27a28d3fc6eefe721b3f03872bc778afb9e85f90ac931b4ab7509fc80dfe528566cd7fc8a9f0544e0097b7ff9c

    • C:\Users\Admin\AppData\Local\Temp\oI4DzRM1.xlsm

      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Users\Admin\AppData\Local\Temp\svchos.exe

      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • C:\Users\Public\Documents\pass.txt

      Filesize

      8B

      MD5

      71d864b6b132a9235400af39917131b3

      SHA1

      b79d02acde8be0d57bedef9bd3edeab0a5a066f3

      SHA256

      f4392ea35b8bafc5813b48055be473c4eceb72f11936a67a92cd9086efc2492e

      SHA512

      f331a1c933e016667682d3339784e57f4518305954a7e02643b4deab5ff8ded663232f38190d535457f4351d506f642cea961ea09dc3182c7917f8e483dbd0d3

    • C:\Windows\SysWOW64\240600250.txt

      Filesize

      50KB

      MD5

      55687cc534c7e41bfe76f9fe0bafa4df

      SHA1

      f1c7cd5ebb5ddb3e1fc61367c090886d91a11676

      SHA256

      744a94139155de7f016d11cb158eae068a83de91244710fe1a2eaadc9117447f

      SHA512

      d25fba27c69f96fb6b3c0d7f84234326806043fb34d6153f0b293bc2a6b2c2fd122aa301fae64e0a8615b5fe0031dea0850596d6c89c4322e604586ddbd66cc3

    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe

      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/416-218-0x0000000000400000-0x000000000093A000-memory.dmp

      Filesize

      5.2MB

    • memory/1456-37-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1456-42-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1456-47-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1656-361-0x0000000000400000-0x000000000093A000-memory.dmp

      Filesize

      5.2MB

    • memory/1656-312-0x0000000000400000-0x000000000093A000-memory.dmp

      Filesize

      5.2MB

    • memory/3056-7-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3056-6-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3056-4-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3056-10-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3132-29-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3132-16-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3132-19-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3132-15-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3132-13-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3720-291-0x00007FFA18ED0000-0x00007FFA18EE0000-memory.dmp

      Filesize

      64KB

    • memory/3720-292-0x00007FFA18ED0000-0x00007FFA18EE0000-memory.dmp

      Filesize

      64KB

    • memory/3720-289-0x00007FFA18ED0000-0x00007FFA18EE0000-memory.dmp

      Filesize

      64KB

    • memory/3720-285-0x00007FFA18ED0000-0x00007FFA18EE0000-memory.dmp

      Filesize

      64KB

    • memory/3720-290-0x00007FFA18ED0000-0x00007FFA18EE0000-memory.dmp

      Filesize

      64KB

    • memory/3720-293-0x00007FFA168C0000-0x00007FFA168D0000-memory.dmp

      Filesize

      64KB

    • memory/3720-294-0x00007FFA168C0000-0x00007FFA168D0000-memory.dmp

      Filesize

      64KB

    • memory/4808-220-0x0000000010000000-0x000000001000E000-memory.dmp

      Filesize

      56KB