Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/01/2024, 11:43

General

  • Target

    8c385106f2acdb5958abc3b808e540d162fe9c8f4a7d3c35f2f03bdde5c52825.exe

  • Size

    539KB

  • MD5

    f2d86e6703e7706174e887936571d7d4

  • SHA1

    1f2377bd479e7fe584cbab253b29b37d4f767b36

  • SHA256

    8c385106f2acdb5958abc3b808e540d162fe9c8f4a7d3c35f2f03bdde5c52825

  • SHA512

    9d7bdf72a52c4041469c9380d9a7d8c29d21a05e64710547c2d542991a1356a7c10cc4a429d753e772b571fb884b5687b70b3eb94ee7ceb403df30f13f73341e

  • SSDEEP

    12288:NhymnwJFPNdgBAEHApqePJN1AmLM7uVq9sSAL:NUmwrl2Ao7sJNlM7ymsSA

Malware Config

Signatures

  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 7 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c385106f2acdb5958abc3b808e540d162fe9c8f4a7d3c35f2f03bdde5c52825.exe
    "C:\Users\Admin\AppData\Local\Temp\8c385106f2acdb5958abc3b808e540d162fe9c8f4a7d3c35f2f03bdde5c52825.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\8C3851~1.EXE > nul
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:920
  • C:\Program Files (x86)\AppPatch\Wxypq.exe
    "C:\Program Files (x86)\AppPatch\Wxypq.exe" -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Program Files (x86)\AppPatch\Wxypq.exe
      "C:\Program Files (x86)\AppPatch\Wxypq.exe" -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\AppPatch\Wxypq.exe

    Filesize

    135KB

    MD5

    9a4a53d57280dc0326ab984ea1f76dfe

    SHA1

    48f931a922b0925542985c7e3148707eb60c3663

    SHA256

    9233356e68091b391c3f4b7ff279242ef2cf00afe670f97ad0f2e2d39e348267

    SHA512

    9c2ee4ee9fe842c70f6b975d294a64a7a845771acad969ffe260855b888520176dd7dfba224f122d1c61916f74826b5c34e8cc75070b603e53c206cbb261e594

  • C:\Program Files (x86)\AppPatch\Wxypq.exe

    Filesize

    62KB

    MD5

    ad650fe8374001cc958df041bd4aa174

    SHA1

    3279fe9bfa6ae09c07da943a12e8615550a3b95f

    SHA256

    9cc7914e2071697c14fd34b9acf1df3ea09099c8ab6428b65b83b08abed0d027

    SHA512

    eb7a2893a815a763b178ae9d638483e5e1774cc167966536795e6ed5c17bc89ed172dfd8c288aefd46fd7b1a0b3eac8d8a39c518fafb6a99edeaf8b2f57ffa6a

  • C:\Program Files (x86)\AppPatch\Wxypq.exe

    Filesize

    196KB

    MD5

    470406165bb0aa92d11f3985142ca90d

    SHA1

    ebbecf694fb7e15ef86a110ef7c324fe843710e7

    SHA256

    c9a4abe535de62ca877e4a8374a61de3a435cc57273ed7ef181ca0e1535f1e28

    SHA512

    101e48340a736670a089b32b13e5ec8ce007bb3d8f773b1667102d468039ea003151dbfcd1741525f3be4fecb37a01e119d4fbdea069c5d4ce526d55f6d98eb4

  • memory/1600-11-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB

  • memory/1600-12-0x0000000010000000-0x000000001019F000-memory.dmp

    Filesize

    1.6MB

  • memory/1600-23-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB

  • memory/2440-20-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB

  • memory/2440-37-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB

  • memory/4312-0-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB

  • memory/4312-1-0x0000000010000000-0x000000001019F000-memory.dmp

    Filesize

    1.6MB

  • memory/4312-19-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB