Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:25

General

  • Target

    8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294.exe

  • Size

    2.7MB

  • MD5

    a0b5323c49af4b8438296d030f10ebbd

  • SHA1

    e5021a11c56343eeb0f8becefd98db8e2f3d8a81

  • SHA256

    8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294

  • SHA512

    68ed2765799008233e077c53bd4d4e65cde684cc535e973c933bb775a4526adbe5d4b498668c2f8b92b224c2b642b21541b92cf9c2488678b9be57a3d5639cc5

  • SSDEEP

    24576:VCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHq:VCwsbCANnKXferL7Vwe/Gg0P+WhN

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294.exe
    "C:\Users\Admin\AppData\Local\Temp\8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2864
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2640
  • C:\Windows\SysWOW64\TXPlatfor.exe
    C:\Windows\SysWOW64\TXPlatfor.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    2.7MB

    MD5

    a0b5323c49af4b8438296d030f10ebbd

    SHA1

    e5021a11c56343eeb0f8becefd98db8e2f3d8a81

    SHA256

    8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294

    SHA512

    68ed2765799008233e077c53bd4d4e65cde684cc535e973c933bb775a4526adbe5d4b498668c2f8b92b224c2b642b21541b92cf9c2488678b9be57a3d5639cc5

  • \Users\Admin\AppData\Local\Temp\N.exe
    Filesize

    377KB

    MD5

    4a36a48e58829c22381572b2040b6fe0

    SHA1

    f09d30e44ff7e3f20a5de307720f3ad148c6143b

    SHA256

    3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

    SHA512

    5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

  • \Users\Admin\AppData\Local\Temp\R.exe
    Filesize

    941KB

    MD5

    8dc3adf1c490211971c1e2325f1424d2

    SHA1

    4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

    SHA256

    bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

    SHA512

    ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

  • \Windows\SysWOW64\259392784.txt
    Filesize

    899KB

    MD5

    9e4a34101b24c56dfa41c53357449903

    SHA1

    c0e62b0923d7db09840ea83878029c3bef466ff8

    SHA256

    136c0f4cc27a4a0fc8f6238baaceb64df72c89bf302f0ab6643977fa07f38cd5

    SHA512

    db5d8a65338cc456ffd2bbd30ac8fbe95f3c6cfa119aee31d546b3d0437ec0a3f3d1b6971a4b78d78963dc3159c98ae5076117e25b91ca34e9ed9b38ef756e7e

  • memory/2364-16-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2364-17-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2364-13-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2364-15-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2656-37-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2656-39-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2656-41-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2928-35-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2928-26-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB