Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22/05/2024, 07:35

General

  • Target

    08c8a6b9d4e497c573a558399713b929c566c645a0e436ab6d079a99ac615f15.exe

  • Size

    3.5MB

  • MD5

    62cbcf4c20204aabbf18322b12c66ea5

  • SHA1

    5f404f80a4459665f04dbfc678515865e04d109d

  • SHA256

    08c8a6b9d4e497c573a558399713b929c566c645a0e436ab6d079a99ac615f15

  • SHA512

    03e992aac3e86ab1df3093151941bf52ba85855a1433b3efe48c7ee72a0280e24363cdd58f3e351d8ad5ef7b857c963c1e2e2f47f9153a1e5efff2d8993a225a

  • SSDEEP

    49152:ZCwsbCANnKXferL7Vwe/Gg0P+WhwJDmn2f60YZZuOW:Uws2ANnKXOaeOgmhwJDmn2C0YZZuv

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08c8a6b9d4e497c573a558399713b929c566c645a0e436ab6d079a99ac615f15.exe
    "C:\Users\Admin\AppData\Local\Temp\08c8a6b9d4e497c573a558399713b929c566c645a0e436ab6d079a99ac615f15.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2380
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2628
    • C:\Users\Admin\AppData\Local\Temp\HD_08c8a6b9d4e497c573a558399713b929c566c645a0e436ab6d079a99ac615f15.exe
      C:\Users\Admin\AppData\Local\Temp\HD_08c8a6b9d4e497c573a558399713b929c566c645a0e436ab6d079a99ac615f15.exe
      2⤵
      • Executes dropped EXE
      PID:2524
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2744
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259396980.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2788
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2792

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_08c8a6b9d4e497c573a558399713b929c566c645a0e436ab6d079a99ac615f15.exe

      Filesize

      823KB

      MD5

      78022e42e8422c12b7f98215337a076c

      SHA1

      e9c7eb04ac6345630fc8d414df42344577f6a458

      SHA256

      7e27d00759cb22b583df0a606670ffe84710ef237084a4d6e2fc64e105946e56

      SHA512

      f978512102f3d4ec7c7f85694b2a9a9a4c51e4a9e0253cec523696ba17799fa13d471c460d82f46363970193df6e46a93429bbe4be4a825ba2ce7f6f6e27f33b

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

      Filesize

      2.7MB

      MD5

      38cc0a684279c19b41c55109aac50d90

      SHA1

      4b7ec9154d0e3ae331fcce06b69beeb3d7454b69

      SHA256

      a49d65d226568be7b2b66774db17ea3dcb7412d780e400f730c36c3a81b7570c

      SHA512

      80a392506d31735b760b20128136d827933e7db7bcc07c09673dcfb75382dc586d3d76e7236ec7a5c9e722ec88fd6d757516f8a43c6c4f08464ecedfb6685d85

    • C:\Users\Admin\AppData\Local\Temp\N.exe

      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe

      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259396980.txt

      Filesize

      899KB

      MD5

      1b9b471ada02c7d2e84690322247978a

      SHA1

      c34becb9bf3a90625a61b77fd3416e341c25ed75

      SHA256

      7f38b9ff7ed89e3b74620649d793fce5a5d64e8840cfff8ed73514d573720360

      SHA512

      5efbd8c2b389a61fa9a9dea3a22a0cbe3e3d9791b96e2dfbfad034a588519824efcdab731d0b196967db491238ab53a5fdb86f44cf8e25ae021838c97b6a570e

    • \Windows\SysWOW64\Remote Data.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2308-18-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2308-20-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2308-21-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2792-37-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2792-35-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2792-43-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2792-38-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2792-47-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2792-48-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB