Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 07:33

General

  • Target

    8e478acd30f38ace1a377aba33339a20e830f40ed65b2e4d6498f98355179481.exe

  • Size

    2.4MB

  • MD5

    1e15caca642135edaa526a9731822f30

  • SHA1

    bb4d87756cb4fd75cc920fa8c3d94c505a88ffa6

  • SHA256

    8e478acd30f38ace1a377aba33339a20e830f40ed65b2e4d6498f98355179481

  • SHA512

    cb775fdcd3e94bec4e79007e5f2ca3e89f512f48169332231e5927d9cce1b0b53e26a06cccdf180ec7a4876b97298282d8dae6f276ab7d787c52e449eca6e4a4

  • SSDEEP

    49152:9CwsbCANnKXferL7Vwe/Gg0P+WhbYF7R2L:Aws2ANnKXOaeOgmhgR2L

Malware Config

Signatures

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e478acd30f38ace1a377aba33339a20e830f40ed65b2e4d6498f98355179481.exe
    "C:\Users\Admin\AppData\Local\Temp\8e478acd30f38ace1a377aba33339a20e830f40ed65b2e4d6498f98355179481.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:848
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2712
    • C:\Users\Admin\AppData\Local\Temp\HD_8e478acd30f38ace1a377aba33339a20e830f40ed65b2e4d6498f98355179481.exe
      C:\Users\Admin\AppData\Local\Temp\HD_8e478acd30f38ace1a377aba33339a20e830f40ed65b2e4d6498f98355179481.exe
      2⤵
      • Executes dropped EXE
      PID:2464
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2212
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259407697.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2444
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Executes dropped EXE
        PID:2436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.4MB

      MD5

      32fc7958be0c55a4e59f59423ff580fe

      SHA1

      92be6dcfaa1428120ca91e0b9a3a1e4d1e3ae3c5

      SHA256

      221cca3d86bd76e048b250e5f8c869bf462d9d4fe665af832ad794866ad0ee01

      SHA512

      ea842038fdd19a3e5ed93686a234847f6048300865fadb328a335f52dc5d35f2f3568b0164eda543c7616df8ac3905041091daeec09b4d38446762fa2723e3a2

    • C:\Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \Users\Admin\AppData\Local\Temp\HD_8e478acd30f38ace1a377aba33339a20e830f40ed65b2e4d6498f98355179481.exe
      Filesize

      15KB

      MD5

      e90da043972903bbbc17c0266cbdcb2c

      SHA1

      50e57c7aec913c9847e07e9ca831bfa9d23760ff

      SHA256

      f374d5c3d59bb4d0967c355c0a6a8e723072481925ea3d8b536694affed58ff7

      SHA512

      99d65e9f8e068c29c19005155fca17b5666bfd75a576eda39724df77262c5d674989f74147d9b11c89989535e62d6b4352e45ec5235bd7750e196483c4d2d742

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259407697.txt
      Filesize

      899KB

      MD5

      581d30bcec0cd5b2ed87cc990e14667e

      SHA1

      440ed3b723b0d8e6b4411a2df801e8dd574b67fb

      SHA256

      8f9ec374da8deb022fb98172a977b78e7a8c09b86c7d059b99dce9fe3235fd46

      SHA512

      e6a56d01b924e65f3cf9e7c0e88c07cde09f91df47e0c6c08ea5baf219181710b8128e5dafe7752ed3883573e6b0a6e1b637e8fcfa322ffdbb584401f0326631

    • memory/2064-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2064-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2064-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2064-22-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2064-35-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2996-30-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB