Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 18:33

General

  • Target

    2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f.exe

  • Size

    2.7MB

  • MD5

    0b499c1e2add0fa6ebac5b0064742263

  • SHA1

    e94876d9468e6d68a4872508a6f7a98b645e8027

  • SHA256

    2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f

  • SHA512

    27b288d92e04744221204d3f80f3df73d338936f2a277feb663def529a36bf7614802b17743bfbe2fff4cddf2f68275c2b48e36865b166b80f405f3425931cf4

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn21:Vws2ANnKXOaeOgmhPTwM6mn21

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f.exe
    "C:\Users\Admin\AppData\Local\Temp\2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2464
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:376
    • C:\Users\Admin\AppData\Local\Temp\HD_2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f.exe
      C:\Users\Admin\AppData\Local\Temp\HD_2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f.exe
      2⤵
      • Executes dropped EXE
      PID:2408
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2116
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259398010.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2664
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2576

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f.exe
      Filesize

      76KB

      MD5

      e0ea76f1b06d507eb76d96ef03cd344a

      SHA1

      c097180ff3aaf26e7616163d7021b8ef46a6904a

      SHA256

      99889382d4e6bcd9c2549bae8948e6269e6ca13044512012f9479b7fd3ad7b0d

      SHA512

      7e4538080bd842d7a783cceb73fb982816ed7228663edefdebfec523560c663ca2c9b6bd6c473e5f5fcb7d82bade8a7c5d19cbc0448111a7876bc2c2cc456151

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.6MB

      MD5

      25411e8ec8c4480ab0c70c4b3e655e19

      SHA1

      899f104a98634d92b84ae9c9e1c96490268fbb84

      SHA256

      1a76391fc586fa9fb7466802dfaee2ecc19b9602b7d6e80b2c043e7d51e7a33d

      SHA512

      5cd2704436b0ddfa2e55dac9dde7438148513a2b65e8382458fb00e38ad7671754a97b431d848aff617f3c44e17c064de34c0a861a155d3b3c83335f5da0f153

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Windows\SysWOW64\259398010.txt
      Filesize

      899KB

      MD5

      9bd426db9b0abac39a28364c037ffccf

      SHA1

      45af4772bb8b7d4bafc0bcef24ffa4a9042cd1ec

      SHA256

      39cc3da03f967aeb6cba67ab666bdff04c75aebe4ec445e46751163b9f653d13

      SHA512

      ce015344a6d104fb0a7b4034111d64e7d4adf2edbed7613a579223d7ade7264878c5246051ee57f846750422ea1578d2ec7a0f66aa82e4bff3c59a99b86e33c8

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2572-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2572-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2572-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2576-47-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2576-51-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2576-52-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB