Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 06:36

General

  • Target

    8ab75d2cf26d6147f3385edf5959a41bc18cd45b14bdc04f3fbe1faa1d23912d.exe

  • Size

    2.5MB

  • MD5

    171a226dee5aaa5d81a1fdaf619b2d5e

  • SHA1

    04de24f275712462e48764824527ee85c423fa6e

  • SHA256

    8ab75d2cf26d6147f3385edf5959a41bc18cd45b14bdc04f3fbe1faa1d23912d

  • SHA512

    a0420bffaa224ac4266fd5850c9c002fc2d1cb9f7fa8e32860028a5cf175ae84065f2a913038a996c59ba83181df31514ec0df6f18848cf440cfe2f929a7219c

  • SSDEEP

    49152:DCwsbCANnKXferL7Vwe/Gg0P+WhtkHn5b5:Wws2ANnKXOaeOgmht8n5l

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ab75d2cf26d6147f3385edf5959a41bc18cd45b14bdc04f3fbe1faa1d23912d.exe
    "C:\Users\Admin\AppData\Local\Temp\8ab75d2cf26d6147f3385edf5959a41bc18cd45b14bdc04f3fbe1faa1d23912d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2408
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2584
  • C:\Windows\SysWOW64\TXPlatfor.exe
    C:\Windows\SysWOW64\TXPlatfor.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\RemoveFormat.exe
    Filesize

    2.6MB

    MD5

    6d3a8838921cc9d8c73c9ab4201e8d5b

    SHA1

    e526acf3cae080cb1c55c6ef5ed84a20461c0bd3

    SHA256

    5eb49b907c432ad8c374bf42de1050235c33f170513a836eee886b00aa526e9b

    SHA512

    9bf62c8639386e8438179db01b34a770f49b60c7bccfd27a4c5e1a16259ea82159684fb0432d126a0ba1bbc53d843a8240d4eff03c0a053281308fda7d27d497

  • \Users\Admin\AppData\Local\Temp\N.exe
    Filesize

    377KB

    MD5

    4a36a48e58829c22381572b2040b6fe0

    SHA1

    f09d30e44ff7e3f20a5de307720f3ad148c6143b

    SHA256

    3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

    SHA512

    5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

  • \Users\Admin\AppData\Local\Temp\R.exe
    Filesize

    941KB

    MD5

    8dc3adf1c490211971c1e2325f1424d2

    SHA1

    4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

    SHA256

    bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

    SHA512

    ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

  • \Windows\SysWOW64\259397245.txt
    Filesize

    899KB

    MD5

    26f11b9fbe926ead07b7d681cbc49225

    SHA1

    696a0cc362f7d04e029b4e51e38e897b3eff5a9d

    SHA256

    0e8f2f9ac0ee4bdeda848eb335e4da9265fd21fa161addcb2f9cbe04e8b25fdf

    SHA512

    8e9bd0e503e5b6415147afc1ff1a1d4f9b498539c5dd932e43f2c1ab9789ab45fcee6676d5a2cce2231cd44bf3ac0ea197e95851f24b2a2eec97eba15a5c0a68

  • memory/2216-15-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2216-20-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2216-16-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2216-13-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2684-37-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2684-42-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2684-43-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2960-26-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2960-36-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB