Analysis

  • max time kernel
    151s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 02:27

General

  • Target

    d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599.exe

  • Size

    14.2MB

  • MD5

    0998b1439239b7b23ad0d16f74d21c0f

  • SHA1

    41f07f06c65cc742fa16db0c8294260201a11098

  • SHA256

    d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599

  • SHA512

    005fc38061524f9aeaaeeeae6c45341d4ce8b3c1cac546226b358778568099d64f85dd092fbf04b01e17d52a9f5716eaf261dab4061f0748c5a513d86f81f6dd

  • SSDEEP

    196608:KKXbeO7VebPn/DJTjomjebxd6IzHJbKIetP8H+VF83YHlxg4Pcn8X9LiAUbrY1:X7w/LBe9dlzHgrtPL1FucLiAUm

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599.exe
    "C:\Users\Admin\AppData\Local\Temp\d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3048
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2508
    • C:\Users\Admin\AppData\Local\Temp\HD_d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599.exe
      C:\Users\Admin\AppData\Local\Temp\HD_d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1056
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:668
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:784
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259445527.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1132
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2940

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.4MB

      MD5

      b2f5a3b8f13e6a2da2aa0c4ee8e1d2af

      SHA1

      717cdac23a83ec7952ab94d928ab8bf8e28e5f99

      SHA256

      a1bb87fe4ad64036193a00d7c99d7468187ad4994e0abf3f0de1196436ccc072

      SHA512

      32d42c8b7580c7c537869c4a204322ccd5cd6e4d56731a18e89f97416a2206c3d075f2c5e9a636f86cd5c2d68469149a1992f4d8afc21206953238f17eaa1cae

    • C:\Users\Admin\AppData\Local\Yodao\DeskDict\config.ini
      Filesize

      1KB

      MD5

      327439c8e36cfaac681356f29c61b3b3

      SHA1

      53babe8aaf33f205362c0fdedda000a21ccefddf

      SHA256

      f052df836a074200129cab30e20c1ca145c4f3630321a2195c13761830d14bcc

      SHA512

      edbcb0cda19c742309a197a3b2f3e4bf440bd9167687f29a4abd6f0a161c9b0e1fb9a4f0df21e48d0e48ecade65c991e666cdc02866d535fa4fc84ccdaa5bc0a

    • C:\Users\Admin\AppData\Local\Yodao\DeskDict\config.ini
      Filesize

      1KB

      MD5

      324f2f6e323b8ead85942ef9dab57ef0

      SHA1

      5aedd940efec88de1414d46e9730a11fade6229d

      SHA256

      d1b8afeca5b281cef725b9c7176fac02396a13543774bdb0d004fba8bb903568

      SHA512

      09063a800a620d9ecd8dc5990ee842ae8f799eea467d2f758f28dce5dc1c395cca8b66a3a90fd3b9c2a77b2f5116a37bc3764672709dd8167ae79ae0e1134374

    • C:\Users\Admin\AppData\Local\Yodao\DeskDict\config.ini
      Filesize

      1KB

      MD5

      18262f453b9b7ad6cf4c717d8158287e

      SHA1

      b79604161cca4d7c10ea1b09c806519ef927d92e

      SHA256

      07586f895f92a8e53c306340a79d40a98fc768bf35fc164f43b85265a3494192

      SHA512

      c48d5eb6ece50dc5b18c772d9f31461186471ad8cdb7e3622a2c73b6c107d6b38109f1f446bf73189a4d74a4dfb6a92f40ad18e442216c92bc4cfe311e27cc05

    • C:\Users\Admin\AppData\Local\Yodao\DeskDict\config.ini
      Filesize

      2KB

      MD5

      73197d811a17629592b1c7ab1c4fec40

      SHA1

      163cb3ca608a9c272042a4e2bf3f9d763c6d7605

      SHA256

      0e779d54fc27f0651d35bf50cfe5fecf98ed434b2c931c73b50e28be523c9a93

      SHA512

      e858a570118deadcfe93ffd0ee0a6fccd191aefceb023376708c46621f15ba95fc703493fb56700b40529729fed57f5751ba19ddcdd3a4e6d79e322401150b88

    • C:\Users\Admin\AppData\Local\Yodao\DeskDict\config.ini
      Filesize

      2KB

      MD5

      d50faabf295be7d68717d5fae69bccbe

      SHA1

      b5114e64fdc267ff09eeee9d5f42037dee0d2e46

      SHA256

      95374d68a46f07f7f2a52f3cac6e35e971237a462dae9f7ec0091aaf41422443

      SHA512

      de32e2e91e709ea4f00688b1d2c5dee4c07ebddc6f4d3b6216dbbbc95c9372bd8788ea45d0a1e8b17c4d4dbd5ab27effacea5a721390676476a9126df183111a

    • C:\Users\Admin\AppData\Local\Yodao\DeskDict\config.ini
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Local\Temp\HD_d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599.exe
      Filesize

      11.8MB

      MD5

      bed0880a29132bfe25db65e8792065d4

      SHA1

      a7ffc402d267da5b2a5becccca005329bf5c803c

      SHA256

      e29ab88a0fef9851ada8747a3fde18891487390301e3c0628afbfcc07ee41931

      SHA512

      bfc2fb837d4f81184ea9a68600e86c64cba4521a2a3419fd0ee85f3428d8f2d9314a191716fd411a61248244d822d9bf768fde9767cd61466318f652b89ea468

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259445527.txt
      Filesize

      899KB

      MD5

      434d246cfa3a9d6d3bfbeba976570788

      SHA1

      6d9d781f712ed7d3ec29615a201828e129242300

      SHA256

      d494448ecbed14d5edb4c1ecbe34d63a80fe032a8eafe35ce87f1f9b196e4a40

      SHA512

      17da63b32365be3d9e4db4881bccc09cb73725c96b72d6f8e0d3a85206df1cf444b74531ea65feccf58cad1e05a57e60cc1757fc18ec5b5fad1574e132a960d8

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1164-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1164-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1164-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2940-48-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2940-39-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2940-41-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB