Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 17:59

General

  • Target

    c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc.exe

  • Size

    15.3MB

  • MD5

    a18c8c88affa0af81c53536b0f6da07c

  • SHA1

    61b208ff2b36b25eed2b391ad82a602166b41c45

  • SHA256

    c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc

  • SHA512

    fb1b4f86d26104c2d9d5796a3a0156fe600b1bf52669a7b23f96e8c2beba1b6ef045f8346a20687cc3043edfd895344334a0a9a50ff2d9f7ba3fa2d7707dfc39

  • SSDEEP

    393216:67mcg4y9M7TOC4cThkIRWwE2r6KWqdWq:Kz09c62hDx6KWqdWq

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc.exe
    "C:\Users\Admin\AppData\Local\Temp\c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2196
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2384
    • C:\Users\Admin\AppData\Local\Temp\HD_c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc.exe
      C:\Users\Admin\AppData\Local\Temp\HD_c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2596
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2192
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259435465.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2412
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.6MB

      MD5

      0fb93156ea65366fb9d068b2a7dedf61

      SHA1

      de6ee423204cab7274b1e5ee1ecc8f7938b20ca8

      SHA256

      4c1f864bc0dabc97995e3861631fa0b4145f8d85d67d532dde7c43637d214a04

      SHA512

      3a468e0be88c73a90f09a2b179004016757610924e61570d3065533b5c029ddc5651bbb0e53e82fb7f246ebd32fb7460a008f6f8e4ce2bc2f82b04c1be627cb3

    • \Users\Admin\AppData\Local\Temp\HD_c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc.exe
      Filesize

      12.7MB

      MD5

      3c885f28ae7c5f4e404dc420b0dd9bf6

      SHA1

      067f10453d80bc4f637664252c100958904c1de7

      SHA256

      b5cdd9f20f1db2f20715df16f59abb8f0c42bff80a1873aea425344a24062431

      SHA512

      aaca95431ea0be648690e321487a6ccde3aae663992edd146ac5ee1834afccee376f6ffd0be833af7531f048b804d030a4110b7696bd12e548920ef86c23d0e8

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259435465.txt
      Filesize

      899KB

      MD5

      a8c9e2bece9bb73c3af30efe75475842

      SHA1

      b1e75576312f459b83d195a0115b7d7701b5a867

      SHA256

      d9449d9fdd4cce454c212dd435eed1a2495b9fe50cecbc3f8a5a121b0b0f5f56

      SHA512

      c88713d67701e09ccb6828933b99a56d1d681aa2946ea0a0ab3f1a53fe1bad231595cb0a4c82d9105efe5824fd9f8e6cd81a6992e9fe6462b9bd64e642c6759d

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2028-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2028-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2028-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2656-37-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2656-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2656-48-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB