Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 06:44

General

  • Target

    492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe

  • Size

    2.5MB

  • MD5

    2288dccccc744c0e17ae8b4a200336fc

  • SHA1

    2935f59c88801387ed400b0860362890aa07b42c

  • SHA256

    492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba

  • SHA512

    2903ee54996743a60beb77209091d35410e3abdaec1548ba581f6a3ef64954a26cf1fb3686bc7ff86049c4d19fb6f3fc973408aded034169965156ea177a729a

  • SSDEEP

    49152:M09XJt4HIN2H2tFvduySepEWoxvonsHyjtk2MYC5GDTrOO53RTqtiR:xZJt4HINy2LkeKZxgnsmtk2aIrOO53x

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe
    "C:\Users\Admin\AppData\Local\Temp\492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2696
    • C:\Users\Admin\AppData\Local\Temp\HD_492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe
      C:\Users\Admin\AppData\Local\Temp\HD_492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Users\Admin\AppData\Local\Temp\._cache_HD_492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_HD_492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3000
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1644
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d19c6227db2dbe6a5846bd105bf44ae

    SHA1

    3ca31db1baa3c6e756fd1ece5c3ad1008fe9ca99

    SHA256

    04940a8f505f6146b81259feaee659571b3bc999ec3d86d6fdf29e3969f96482

    SHA512

    feb68844bac31ccf6498d115be1807c60cd064d577922b4fc37266461d215b69ede65eacd09adfde936a4ddefcb6ddc4947741073c1d5abee69e98ec09a411ab

  • C:\Users\Admin\AppData\Local\Temp\AqdhLSi6.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\AqdhLSi6.xlsm

    Filesize

    21KB

    MD5

    c1d0ca74ede57af9f8554f7dafe5ac11

    SHA1

    af6e42cb7c1de99353fd3afddf6ab69160a9482b

    SHA256

    3b7d4a35816b38e9e8d10ab5c1d05583650333fc8f467e88213d21917057898f

    SHA512

    03e89a363c25f032c7adbd4d798ef7a82efb3de0d6d82646d7eae6d422ba62017bf22ef6001d59c027a1aaac4199cb7f85831d2e1f6e9e044a5dfd485588cdc0

  • C:\Users\Admin\AppData\Local\Temp\Cab6C9A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

    Filesize

    1.5MB

    MD5

    d9d481674ffdea74865a6031479962b3

    SHA1

    07dbfbd87c719537e616f2347bd66efb3a9a5ae6

    SHA256

    44e5331ce62c8de6480bf05b1c22f4c2ae0ebd7f546cb8f50d078756162f11e3

    SHA512

    26ffff903de9f9f2e43d76648dbec786463759ff2fa5dd80a8ef47b58000682cc54e6b8c0abfce4ac22617a7a94b7fca958b0b770e1b7b5c14b53f936eac4e9a

  • C:\Users\Admin\AppData\Local\Temp\Tar6CBC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\._cache_HD_492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe

    Filesize

    324KB

    MD5

    401d2bb1174f24689d0279ee0d4c4c85

    SHA1

    6182304eb212b5458f0c6b18c5d8bcd8da18c96a

    SHA256

    6fc6a0156e6f38b1d61ee39df837fa3f49e9f87807599dc9694582d7d646c23e

    SHA512

    ee0bedd2029b9aa724af8c2991303402359193132d92e1bea755c12b4c6828fe320a12d05642cf0bb69257fc873ffe12e7a6db53b14d532e18c32374179d229f

  • \Users\Admin\AppData\Local\Temp\HD_492260b1dcdd3b08e8837893efee73216c77e7af428a6d0877885502acef8fba.exe

    Filesize

    1.1MB

    MD5

    2275706f1b3ba48421c4b0cc31124f1e

    SHA1

    6dc5fe1f49a794955371f60d4ecc776760bfb64f

    SHA256

    6f7f88da4242252364ef8cc882e001aece409b8543378a8de18765e9f266b430

    SHA512

    a367f278ece57785d534388c16336cfb2c98041cd91f370aa8ff180025014e53f28720a3a11bb51ddb3b417161f42dad33b6a546106fa706f7ec958eee2d0154

  • \Users\Admin\AppData\Local\Temp\RVN.exe

    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/1976-315-0x0000000000400000-0x0000000000513000-memory.dmp

    Filesize

    1.1MB

  • memory/1976-270-0x0000000000400000-0x0000000000513000-memory.dmp

    Filesize

    1.1MB

  • memory/1976-264-0x0000000000400000-0x0000000000513000-memory.dmp

    Filesize

    1.1MB

  • memory/2300-5-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2300-7-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2300-8-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2300-9-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2400-131-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2540-37-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2540-18-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2672-77-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2672-36-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2672-41-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2672-34-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2824-105-0x0000000000400000-0x0000000000513000-memory.dmp

    Filesize

    1.1MB