Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:58

General

  • Target

    782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd.exe

  • Size

    3.5MB

  • MD5

    f3fc24a5b8022e9dc479e9566a15dc38

  • SHA1

    cb51fa6c4ba318529bb2d4bdd9b4418619575b8c

  • SHA256

    782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd

  • SHA512

    19587bd8703f17a222268cea3bb55db1701f32ad32a7c2073be76a68427b1562f329fe733b0016912a6d681dab8c52981881ed5c8bd8faaa8622d55c232ba4de

  • SSDEEP

    49152:ZCwsbCANnKXferL7Vwe/Gg0P+WhwJDmn2T0YZZuOe:Uws2ANnKXOaeOgmhwJDmn2T0YZZuD

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd.exe
    "C:\Users\Admin\AppData\Local\Temp\782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2624
    • C:\Users\Admin\AppData\Local\Temp\HD_782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd.exe
      C:\Users\Admin\AppData\Local\Temp\HD_782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd.exe
      2⤵
      • Executes dropped EXE
      PID:2724
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2636
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259393361.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1356
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2792

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.7MB

      MD5

      38cc0a684279c19b41c55109aac50d90

      SHA1

      4b7ec9154d0e3ae331fcce06b69beeb3d7454b69

      SHA256

      a49d65d226568be7b2b66774db17ea3dcb7412d780e400f730c36c3a81b7570c

      SHA512

      80a392506d31735b760b20128136d827933e7db7bcc07c09673dcfb75382dc586d3d76e7236ec7a5c9e722ec88fd6d757516f8a43c6c4f08464ecedfb6685d85

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Users\Admin\AppData\Local\Temp\HD_782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd.exe
      Filesize

      810KB

      MD5

      1e31347dfc5abf4855ae26caa44ed094

      SHA1

      2b32b157bbd604b17769902e3135f8c9f7881569

      SHA256

      7bc73a0172d304c88d973139de3955c3456d51c8592e618f03ee3710ef291960

      SHA512

      e6498ea2729b396ca7c407cbbf858db3b834d0819e3d6f0272a6689c30f560d3f40575e97252e7734c9d74788f52f1487d185ee79cc7741b832fd4047beb3efe

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Windows\SysWOW64\259393361.txt
      Filesize

      899KB

      MD5

      751213f489891fca409ce8575d2787a7

      SHA1

      e046ec5b4293e3fdac8dfd471b98d3c652b04b0c

      SHA256

      f3e79a1e025e38bfb58d4d1251a46eccb50fd6a0ef2e62bfd10be5ff7d53e682

      SHA512

      aff881f79fd971e593b4a042d3b2dd71288ccf40c650a7e40bb3353261df88104bd868c836b81102b81aeb39a42b6385f237d275abba868ba8fb11d98cf9d7ac

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2612-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2612-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2612-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2792-41-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2792-47-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2792-48-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB