Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:50

General

  • Target

    58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8.exe

  • Size

    2.6MB

  • MD5

    c7d3fd343739ea103729276140b9d6eb

  • SHA1

    f6caf5cd15aa99903a890836de6ca8e91dc7bff3

  • SHA256

    58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8

  • SHA512

    b9545b36a3905d5e61806fa9bd2c7981af369e4fe3fdde5a64b415c49c648a918c20c0f8e7f8636a6738994f4f854925a0806cc0dd77febc10f1d89b734d10f2

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn2G:Vws2ANnKXOaeOgmhPTwM6mn2G

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8.exe
    "C:\Users\Admin\AppData\Local\Temp\58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3060
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2792
    • C:\Users\Admin\AppData\Local\Temp\HD_58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8.exe
      C:\Users\Admin\AppData\Local\Temp\HD_58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8.exe
      2⤵
      • Executes dropped EXE
      PID:2096
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2696
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259397479.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1712
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2628

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8.exe
      Filesize

      22KB

      MD5

      89c5f78354763f0ef9685d9deb8f2974

      SHA1

      cecf6f16467330e15adb64a65067418158b26ffd

      SHA256

      507758ceb5e943eef599518e4f24e5cd16e43045459c31536ee309a069bfc72a

      SHA512

      62dee80e21d99e3f94d5556e64ffcce45331cf6f722871fe7a96a41add89de308e7cb268dd0acd9b5ef52560a172db5a0c4558d6f776d2b4fe4bc3b09904de98

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.6MB

      MD5

      25411e8ec8c4480ab0c70c4b3e655e19

      SHA1

      899f104a98634d92b84ae9c9e1c96490268fbb84

      SHA256

      1a76391fc586fa9fb7466802dfaee2ecc19b9602b7d6e80b2c043e7d51e7a33d

      SHA512

      5cd2704436b0ddfa2e55dac9dde7438148513a2b65e8382458fb00e38ad7671754a97b431d848aff617f3c44e17c064de34c0a861a155d3b3c83335f5da0f153

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259397479.txt
      Filesize

      899KB

      MD5

      99d2fe345d2410d14e65e55708dbb775

      SHA1

      870e20f9722e38b5793d1049f9f543a4e019b6b1

      SHA256

      897835b67ac03d8668e417766e5ffce40da14e5e3abc0587d2aa8ef6af9af220

      SHA512

      8ff3a25f9937cf33ae2999d71450e3abec746c378a489b67e42ab719d6f57a682fda6b30858b39ca4f75fdf3473b2940f173bf1304cf8ec2e7e46817c3ecdd58

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2532-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2532-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2532-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2628-40-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2628-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2628-42-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2628-44-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2628-46-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2628-49-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB