Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:21

General

  • Target

    e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00.exe

  • Size

    3.3MB

  • MD5

    4fcd8173fceaec70ee25712901789978

  • SHA1

    217642517a44444a86a5d084c0e802e9d4490240

  • SHA256

    e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00

  • SHA512

    7546c15a2963efd1bc04046e0d8c811143b90f9e7f3580fa78e1ad5e8100f216e662f242daca5b1cabdec9ab99fff4f7e0cafce80ecefab5d015efbea09e7863

  • SSDEEP

    49152:ECwsbCANnKXferL7Vwe/Gg0P+Wh/NFwuR1xS1ZGyNYuY4M:Hws2ANnKXOaeOgmhF8Yu

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00.exe
    "C:\Users\Admin\AppData\Local\Temp\e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3004
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2936
    • C:\Users\Admin\AppData\Local\Temp\HD_e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00.exe
      C:\Users\Admin\AppData\Local\Temp\HD_e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00.exe
      2⤵
      • Executes dropped EXE
      PID:2480
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2576
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259397074.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:860
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2784

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.5MB

      MD5

      df8419d78e2fe4c1d4609db53e1a9e52

      SHA1

      5ae9e6a2e9ceef8afb023ce9e2099eee4b036d15

      SHA256

      cfc034af16d36bb10b8bceb10bae2de12e2bef9934195f3b6cdb7ad8b3756a98

      SHA512

      641b9753d313418240cba8faabae1011a34a07562342b220fbaedb7251bfc7b6adc7646ae00670f5f6d64770ca3942c31f80162eb7537b5c69288aa823a3d9d8

    • C:\Users\Admin\AppData\Local\Temp\HD_e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00.exe
      Filesize

      859KB

      MD5

      e142fd06c15a381f41125ddfd3806ad1

      SHA1

      917e2877cc89679277c0a93e227c0ae6853e2651

      SHA256

      b39a02176eabed3ff34d33e9f951b7c78215dd44a4c4723c3b68d94e9d32e7e9

      SHA512

      6740e2472b35874dda088fca1aa793e49460e4f985fb7da60126bada46ff71d25059208d438cfacfc4e57c70828100a3c714c203f28c01831f7d5261da3e53b1

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259397074.txt
      Filesize

      899KB

      MD5

      e747769e058cd725bea240cfec8f1373

      SHA1

      b5336a4803e268a57ad4d4303eff36a787229edf

      SHA256

      c554bab4c96567bcf8462de35732afdb6951946f5eb128aa8f0b2c3f6f5b9db8

      SHA512

      07bf41bd14c37a708cb2eaca4e90fee9e9309e102efc53b5660170bcb87271b92efa86baad2d76c1098ab63e832addc715c6dbbea55909b86a74a47bfe6e610d

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2708-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2708-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2708-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2784-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2784-47-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2784-49-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB