Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:02

General

  • Target

    db3ced51341dc7d69c2607cf9457fad1ce59ed4df0130a0d81a3f108a75a642e.exe

  • Size

    2.5MB

  • MD5

    8fe9da49093a8992fd2c8cfb8ee837e7

  • SHA1

    de972d673350643e830cbd82e1a233d627c31c2d

  • SHA256

    db3ced51341dc7d69c2607cf9457fad1ce59ed4df0130a0d81a3f108a75a642e

  • SHA512

    26e5da36b8a3680fe0a0d6807eb1de8abdf6d40b63bfecd25c3c119cb42018bf35f57929ffcdb3a97076f00d6da09cfbd7b3d1084f020a08ecc1b51ec29ac87f

  • SSDEEP

    24576:UCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHi:UCwsbCANnKXferL7Vwe/Gg0P+WhSG

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db3ced51341dc7d69c2607cf9457fad1ce59ed4df0130a0d81a3f108a75a642e.exe
    "C:\Users\Admin\AppData\Local\Temp\db3ced51341dc7d69c2607cf9457fad1ce59ed4df0130a0d81a3f108a75a642e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1896
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2464
    • C:\Users\Admin\AppData\Local\Temp\HD_db3ced51341dc7d69c2607cf9457fad1ce59ed4df0130a0d81a3f108a75a642e.exe
      C:\Users\Admin\AppData\Local\Temp\HD_db3ced51341dc7d69c2607cf9457fad1ce59ed4df0130a0d81a3f108a75a642e.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2596
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:1964
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259400880.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2800
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.5MB

      MD5

      fb0c5ba935dcb806d92b1a2518ae0b60

      SHA1

      1ad998b5c9e31ed95bb2df3acf191bd0069e38cf

      SHA256

      0606549c4058ca956aec0a1cfae41d2635d0d6b8e81c427e7923df16f5feebe0

      SHA512

      dbd5914b08af885e60506f790a7d5ecf1d2653d7cbca8cebf2fcb306a5b6bade262ce8ac55e2b0d983547290bda67c6f61352fd1bc4aaa665bd06855a1dbe19c

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\HD_db3ced51341dc7d69c2607cf9457fad1ce59ed4df0130a0d81a3f108a75a642e.exe
      Filesize

      57KB

      MD5

      229ee3f6a87b33f0c6e589c0ea3cc085

      SHA1

      6ca1cedc91693d63ab551768b9cec36646644895

      SHA256

      e5fdbb5bcf182f83fd162940125176340aef6b4e4ba43de072ca9ceb5cf1d3b9

      SHA512

      a3e8c722e6b05a476ed4025ea59d0e8146b7d86aa6a28c3e639ef2ff86b3b7c5f18270ddefa40c14863a42a3214827c0a1d37ba2eb5cfed46dfd7f266fe7c548

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259400880.txt
      Filesize

      899KB

      MD5

      4e00e77af4bd7aedd188a3886669d861

      SHA1

      90eb300c1e35534f6970cb2e91f7470656f7d0d7

      SHA256

      528342352127bb81daa819b849876b8a886267dafd952360a6623dc7fe58eade

      SHA512

      f05551cbac2b158d7d54f3145fa8e09b6b40f26ec0e6d03a94373fd7640242b2944a6356ea93fc14dd3114ac6ef595e3001d42ec66dd6616437e1a60799fca7b

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2680-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2680-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2680-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2936-49-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2936-47-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2936-46-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2936-45-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2936-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2936-52-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB