Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 11:03

General

  • Target

    3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12.exe

  • Size

    9.8MB

  • MD5

    35cd63c55ba1dfd4dcf87340ea920736

  • SHA1

    819ae2b2e292a6daceeb5866f1f274549f864704

  • SHA256

    3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12

  • SHA512

    d4e715d1677a3ee2ccdaae727d35f7d25f32618f7ec6de6fac28642bd87cb62514ec04e6e3452255431f25805ed1778c249e058185c86c1b8ec3262b944ec0c1

  • SSDEEP

    196608:PKXbeO7pJr0eGxDbELiqZeWRJmtTwp0X0YVCM77W6:M7rexbyiquhtEYVCoz

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12.exe
    "C:\Users\Admin\AppData\Local\Temp\3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2056
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2964
    • C:\Users\Admin\AppData\Local\Temp\HD_3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12.exe
      C:\Users\Admin\AppData\Local\Temp\HD_3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12.exe
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetWindowsHookEx
      PID:2712
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:1932
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259405154.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:820
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.6MB

      MD5

      ffb41c5c307168bcc8552c5ea898b1a0

      SHA1

      6a3d27a1943bbfa789d2c4714f78ea91a16dc21c

      SHA256

      b42cb783c6fe4ad740150cfbfdfc61132e0e3e0d88a5c7168b164977a3614195

      SHA512

      81d0594c67fdc4375e81bbd449b179724d75cca3d6f223776219f60a5c0590893054d1de222f7b1e358ddeb8172685951fe3713074839c6ad3d703fee18bdefa

    • \Users\Admin\AppData\Local\Temp\HD_3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12.exe
      Filesize

      7.2MB

      MD5

      8e05991b299f3f63fac7590b6a45e747

      SHA1

      5f9bd93ea4f0bc4250021e1ed62cd8a7eec172cc

      SHA256

      8b97032d4e564be79aa549c3f0fbcd5339baf912de9cd1d91d802e891e0254a9

      SHA512

      d2d7c031223c29534c7ac63874c1ead3cc886a52726fc52ce7bb46360ac8ec86cdfae66eb6a1d1fc8d2a7dd743289e107e4aafc5979978091a66f928f9f9c99a

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259405154.txt
      Filesize

      899KB

      MD5

      1842ba8d60e875be9502cf7c64255669

      SHA1

      55705e49c3f5d4b8d3c0df6bf0bc5ffabb832b98

      SHA256

      72c7c27b6898bb14d6987089fbd6cf3b99e55cd967bbdf37d766695530c49b54

      SHA512

      297d689e920fdc965b2db88146d36c2cc9880fc0df975a0f2f6e1f346112433435c51372885b5c5bbdc8823f4958026e6c48387adcbb34cf7490a1cfddb97475

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1136-37-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1136-38-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1136-35-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1136-46-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1136-48-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1136-52-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3044-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3044-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3044-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB