Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:41

General

  • Target

    a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c.exe

  • Size

    5.9MB

  • MD5

    53e9d87b7ecc6d24398143feee5694b6

  • SHA1

    ba0e35b8f4ded56af7d75116c0f5f909b614cc88

  • SHA256

    a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c

  • SHA512

    61b45a82d58b0bdf2bfc8d63b07780c3cc9c97247f3dee09c67e91cf7eae99f98662a56f8201ca6ce0c0e0e80ee0bf9df2133f6e0a42efd2459478f03a75df71

  • SSDEEP

    98304:8ws2ANnKXOaeOgmh4BSKrZXOBfK6o+2zWicFMiARZkyIggnTGkiU2jD79GJcE92n:qKXbeO7arZ1wBGZgnMU2jD79GJcG2n

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c.exe
    "C:\Users\Admin\AppData\Local\Temp\a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2644
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3004
    • C:\Users\Admin\AppData\Local\Temp\HD_a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c.exe
      C:\Users\Admin\AppData\Local\Temp\HD_a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2352
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2968
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259396855.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:800
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2376

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.4MB

      MD5

      ad7c25e33d742f7e525b1e00e0f1941e

      SHA1

      f9051be0d89bace732dd26c7769a673c063a1e01

      SHA256

      438ef7a15c45fe3d6ecdf0f78ff4c5e0ef77988c2bdcbc8928fee20409c23552

      SHA512

      2c285c7274a5bfbe53ef5d891fccc28b735fed22e09937440e62b44353e6b1f5ccf6508a1eaf37d4a307f095be40fee5c0cd1f6c657a910d976fe81dd7898540

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Users\Admin\AppData\Local\Temp\HD_a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c.exe
      Filesize

      3.6MB

      MD5

      38836b96628aa72399b1b60e2d3b5a52

      SHA1

      9d8349e0fa3e9677da37953603811d8b7d5a3002

      SHA256

      407ff2acae97f5ec0084c2a3c024d77e2a4872a00331753664f266b7b166a9b4

      SHA512

      de6f1d3032f32ad34583438cc9e7aa241f04593c3969fec5bcd0aebdf451b93e4b7aa34285c9734192af2cfb36eb2a331c8bd4e8ef7afcf4ff5ab37792bcbb0b

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Windows\SysWOW64\259396855.txt
      Filesize

      899KB

      MD5

      d522325524982680189c5ca372b8a267

      SHA1

      2de1e266617b256ec17cbbc4d02c50013e1c2315

      SHA256

      f6cebbcdd74ce2047d07052a07569480113eec4674b543c56a1ae34a6f6c6253

      SHA512

      3b730aa6ae10b7c57745624b2dd03c51bf1865d4ad893ef245b6cce37f53fa6e83b35937b75c111598a02e630579d6ff4b1d1b53f2890d9ff13dd0bd76894278

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2376-42-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2376-44-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2376-49-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2608-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2608-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2608-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB