Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 18:13

General

  • Target

    7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8.exe

  • Size

    2.9MB

  • MD5

    4a88a9afdb523d72bfefecc91458be67

  • SHA1

    719d25be63837011da3157d91e246d34ada68239

  • SHA256

    7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8

  • SHA512

    871b77923a3574dcba811a43f26e63b6b204b7a3b3073398b6f7fee1a7463e29339f0637bc639b4f1318857a20539ba8a59534c6c2655abcdfa3109d770372aa

  • SSDEEP

    24576:rCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHh:rCwsbCANnKXferL7Vwe/Gg0P+WhkXXJ1

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8.exe
    "C:\Users\Admin\AppData\Local\Temp\7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4792
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5328
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3568
    • C:\Users\Admin\AppData\Local\Temp\HD_7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8.exe
      C:\Users\Admin\AppData\Local\Temp\HD_7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8.exe
      2⤵
      • Executes dropped EXE
      PID:548
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:1992
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240595343.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5732
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:4368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8.exe
      Filesize

      383KB

      MD5

      88b4324967b423bc7befb5dcfec97e6a

      SHA1

      d547d8d061d067226a3b43eef62244e660715510

      SHA256

      0c8178c87c40a1290f8f5723b7dc3ff47272a8b72ce6b6c7c704e003bdf9ff53

      SHA512

      0784d1d4b788dda6bb2059c3d166424f947584e4a6180a59fb8c9692f9eda48c8f3dc8e11492b9150e350787535fb46b3737ccc3e24e22ada17cc7df3fd18b9c

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.5MB

      MD5

      431aeafea174bc02b92d0f5eb69c3794

      SHA1

      c034c6921705683620e6c9b692719c35a65e3837

      SHA256

      b4da3bf7b06c157235271eef3a46e877f65efdb10a80189c6035d37f456cf3d2

      SHA512

      1ce39beb50058c964134bc2ab2674e24544f5ccf79f338243181a44d2c25d07edfe16764161a60ee6cb1400444a3eccc80c914217d223e61de2259d7b988f346

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Windows\SysWOW64\240595343.txt
      Filesize

      899KB

      MD5

      92b90536dbaae39da1ee6d68864f228f

      SHA1

      c7e578fcbd7af5318260fd67c00cb5a61f77c0bf

      SHA256

      eda42d10652a561e59ff6b177879170fe4259e0da8c37cfccc7ba73d5015a405

      SHA512

      e49c3c58b4d08f72dbd805188e0be88ea83962b28ede12dc02cc12b3694cd8935d3116a14b9902bbbf1d10b8bc2453d1d6d19c2f66b074e2e2d6e362ded9c3a7

    • C:\Windows\SysWOW64\Remote Data.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/1896-29-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1896-28-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1896-26-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4368-39-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4368-38-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4368-36-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4368-40-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4368-42-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4368-45-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5328-23-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5328-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5328-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5328-17-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB