Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2024 21:51

General

  • Target

    f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe

  • Size

    1.5MB

  • MD5

    a3007093692d237b7c65f833bddf18d5

  • SHA1

    f7c2841e1a51c7329d673e956f01b04d83db0eaf

  • SHA256

    f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1

  • SHA512

    1c3acd7a7495a1358951bf704dbfa19d38258adca20954f83e0352d109ed0a518c25864201e0b9283133c3f8bfca6e78e586180836b49bfbcb63307cf7381115

  • SSDEEP

    24576:7i2Tro2H2HESq2eWJ6MQjySjylCnsJ39LyjbJkQFMhmC+6GD9QzF1lU6A:7xTc2H2tFvduySQCnsHyjtk2MYC5GDmY

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe
    "C:\Users\Admin\AppData\Local\Temp\f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:3912
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2352
    • C:\Users\Admin\AppData\Local\Temp\HD_f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe
      C:\Users\Admin\AppData\Local\Temp\HD_f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Users\Admin\AppData\Local\Temp\._cache_HD_f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_HD_f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4288
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2892
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:4940
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\._cache_HD_f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe

    Filesize

    170KB

    MD5

    65aa3807b36baa10d03a373eb33d7879

    SHA1

    badfb2b05a202805fdd884e1a4560d7c4c624998

    SHA256

    dbf5530ba4bb1b78336a70c5697dce50627263626ce9d3df11e89aa6ffbea737

    SHA512

    8081c0c2053b33eab6a0eb7bbdf187c00b6ab7b5c5e675d741a565b29aaed12f54d8ab52fe94c6ea2a8add27697f65af92b9f3e0dbd67c2b7737f197b44c958a

  • C:\Users\Admin\AppData\Local\Temp\2w4jIeXL.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\77B75E00

    Filesize

    21KB

    MD5

    7646ab9349d18c5458dd00150692754a

    SHA1

    a2218a049cec0ffc1af15305344c0e85a7c0e294

    SHA256

    99b56447bb4e8a91ee276bf04dfe63c811214216d6191a4aec6361670f74a25e

    SHA512

    d5d433257a7bb48162d77b530b8ba56a81376c1b74fc08c65e8b062ef004ecc75370ace6459d6ea9fb971bcf174d3ab1576886ab3488155382111c2083e02d39

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

    Filesize

    576KB

    MD5

    62fac9ef099447024ed09c067fdd1b80

    SHA1

    cd1dfc25ef79de7a0afd47d8e37fd5eba6082dcf

    SHA256

    2b2975b8e2903a9e180241773e84979d1c85aacd269c2805495bf544cfe188af

    SHA512

    9661c42bf688de8bdad615cf270ae55869b543b63afdc883a4b3e6c0a20325d11c3da7de3bd4483428a9a733cfe97d45cc122b87f2f70c71d51794c5388f804a

  • C:\Users\Admin\AppData\Local\Temp\HD_f3f7199ba9ae45e662bed0b593057355aeb5b604817599ee33b70f261ce926c1.exe

    Filesize

    924KB

    MD5

    fc69db50ed849673c9bf40e214cbb6e4

    SHA1

    a04ac9871d08e8a0ed6b79f78fc0d6eae609ee11

    SHA256

    29ae1062e2b89180992283737193e0793df2feda365f8ba59a7037d4f13f1563

    SHA512

    de8039e86738ea8d189dc25b2a9256691a31cbe0c56f50e34bafa7ac0fb339369ded2eeeee53497d6f3d03510cb4f11a917e6b3af7962eced969ed4f524a3c42

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe

    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/2288-48-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2288-46-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2288-56-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2288-50-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2288-49-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2508-175-0x00007FF9C6710000-0x00007FF9C6720000-memory.dmp

    Filesize

    64KB

  • memory/2508-174-0x00007FF9C6710000-0x00007FF9C6720000-memory.dmp

    Filesize

    64KB

  • memory/2508-177-0x00007FF9C4430000-0x00007FF9C4440000-memory.dmp

    Filesize

    64KB

  • memory/2508-176-0x00007FF9C4430000-0x00007FF9C4440000-memory.dmp

    Filesize

    64KB

  • memory/2508-171-0x00007FF9C6710000-0x00007FF9C6720000-memory.dmp

    Filesize

    64KB

  • memory/2508-173-0x00007FF9C6710000-0x00007FF9C6720000-memory.dmp

    Filesize

    64KB

  • memory/2508-172-0x00007FF9C6710000-0x00007FF9C6720000-memory.dmp

    Filesize

    64KB

  • memory/3132-257-0x0000000000400000-0x00000000004ED000-memory.dmp

    Filesize

    948KB

  • memory/3132-224-0x0000000000400000-0x00000000004ED000-memory.dmp

    Filesize

    948KB

  • memory/3604-136-0x0000000000400000-0x00000000004ED000-memory.dmp

    Filesize

    948KB

  • memory/3604-17-0x00000000007B0000-0x00000000007B1000-memory.dmp

    Filesize

    4KB

  • memory/3652-12-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3652-10-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3652-16-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3652-13-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/4940-62-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/4940-61-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/4940-57-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB