Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:30

General

  • Target

    da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a.exe

  • Size

    5.5MB

  • MD5

    a1fbb2879fe0985a148244075eb8201d

  • SHA1

    7399ac99e92184737dbe47c1223912fbae26214d

  • SHA256

    da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a

  • SHA512

    760365861c4e2e4e90472ca43c8a69e6890f9dc1bc7576259d5bab8ed127cf5f4488ad948b8f48cf9eb38e12837886b26cbd8c6f9c7b199df12119c32ab512a2

  • SSDEEP

    98304:Bws2ANnKXOaeOgmhRnlEmn7VkcjvaR6hmyEtoN41mzv1u+eammZGLteBW:TKXbeO7vnlEd+vaQhouNviteBW

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a.exe
    "C:\Users\Admin\AppData\Local\Temp\da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2940
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2528
    • C:\Users\Admin\AppData\Local\Temp\HD_da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a.exe
      C:\Users\Admin\AppData\Local\Temp\HD_da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2744
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:940
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259428820.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1048
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2784

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.5MB

      MD5

      726a36688fcbcbabec3f88b66886d9a7

      SHA1

      150e532043d690a83acb990f5cb9ea5d303e61d9

      SHA256

      2844baff5c16b212c6046267ff48f260493aed3c211432ff3b38a13c1bd1bfad

      SHA512

      ef9a1e574bca3accb16774258afc324472257e89f62c698270f066bd2987bf81682c3fecd30ad5b5e5266ea3685ad64216c4a63b285a31f73e954d990c4c69d2

    • \Users\Admin\AppData\Local\Temp\HD_da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a.exe
      Filesize

      3.0MB

      MD5

      bb8aa69c974ccee9c39a6d5a950ae492

      SHA1

      2bd88396d3da8bbdfdfd2967112885b197bc9cd3

      SHA256

      7008b26ea9d43baec552fae449a165c301d6bde7b93656a498c01cfc538db9a6

      SHA512

      c6a979288d0a3eb0e543f23d7f3889b9fd8a59f603f82815be8b1d4c4a4320cffa2db49d4bf11c1515f0fd8a350bb04cdfcead791c7961256e2e6b327ee73473

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259428820.txt
      Filesize

      899KB

      MD5

      9f22d9dcd7428ee792fde930994d84ec

      SHA1

      af15e3816dd832c65375d36394639248c31e0e6a

      SHA256

      f74194169690f54f1e67e264b6a77df31a8730be1076230e6b63f6c33cbe34c6

      SHA512

      075f4cd9cda11c7c12edaba2eccb8108c2d62ff1b3d228783343f7a041096538d836e88e14f35f030a84b7a7129a250719c7a43d1a07b11b8b496766cc242e83

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2744-57-0x000000001BA00000-0x000000001BCBE000-memory.dmp
      Filesize

      2.7MB

    • memory/2744-71-0x00000000005D0000-0x00000000005DA000-memory.dmp
      Filesize

      40KB

    • memory/2744-62-0x000000001AB00000-0x000000001ABA8000-memory.dmp
      Filesize

      672KB

    • memory/2744-59-0x00000000005D0000-0x00000000005DA000-memory.dmp
      Filesize

      40KB

    • memory/2744-58-0x00000000005D0000-0x00000000005DA000-memory.dmp
      Filesize

      40KB

    • memory/2744-49-0x0000000000960000-0x0000000000C68000-memory.dmp
      Filesize

      3.0MB

    • memory/2784-45-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2784-48-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2784-39-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3020-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3020-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3020-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB