Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:37

General

  • Target

    4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7.exe

  • Size

    3.5MB

  • MD5

    c89d13d941efdd7e29aa13646f74ae8d

  • SHA1

    c9242046bef0155a84d81bc4ac6e1ced7c794417

  • SHA256

    4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7

  • SHA512

    509a6ebaf5c37b763b76cb4842f5f75a650735d186fdfab082a8dafaaf500b09da0537c9fa9872d59d3231906f49ebabfa2a407fbb522b020477df2694ab6016

  • SSDEEP

    49152:ZCwsbCANnKXferL7Vwe/Gg0P+WhwJDmn2Q0YZZuOU:Uws2ANnKXOaeOgmhwJDmn2Q0YZZuJ

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7.exe
    "C:\Users\Admin\AppData\Local\Temp\4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1916
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2120
    • C:\Users\Admin\AppData\Local\Temp\HD_4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7.exe
      C:\Users\Admin\AppData\Local\Temp\HD_4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7.exe
      2⤵
      • Executes dropped EXE
      PID:2632
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:1936
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259401036.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1228
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:1632

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7.exe
      Filesize

      810KB

      MD5

      99bc4f031c536829de2dc1f1fe838ac5

      SHA1

      39b8a498b23e66ad3f4ddb7b83cd83c6d35b6595

      SHA256

      64fb0c3e91dd1c13d6b06ad945be32d937cbb896033238f1bd132da29b2ea250

      SHA512

      c6cf8d9a42a33eddf7dac251d690cfe7fd29ea47279232a0955527b7a45552ae4d5c3c320643c0f52ec4a3f95555a16145ffeec2cf5018091dd2778b35a44224

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.7MB

      MD5

      38cc0a684279c19b41c55109aac50d90

      SHA1

      4b7ec9154d0e3ae331fcce06b69beeb3d7454b69

      SHA256

      a49d65d226568be7b2b66774db17ea3dcb7412d780e400f730c36c3a81b7570c

      SHA512

      80a392506d31735b760b20128136d827933e7db7bcc07c09673dcfb75382dc586d3d76e7236ec7a5c9e722ec88fd6d757516f8a43c6c4f08464ecedfb6685d85

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259401036.txt
      Filesize

      899KB

      MD5

      b83efd67e5dc4da57a6701ef93a1b065

      SHA1

      0fdce0955cae0f34a79251f697fa93c9c8222663

      SHA256

      c9c560ec1215a627984af27af89b4b4cf2ca9a0f46d83a7bcce1bac70e624699

      SHA512

      855ce9914a5323dc1128fe793e57270f79643e54ba4d533be82ce1a77a6f979940a8e156f44f66197b718ba84b032327d44251b371be65cb8fbecc13560dbb56

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1632-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1632-46-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1632-48-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2680-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2680-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2680-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB