Analysis

  • max time kernel
    150s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2024 15:46

General

  • Target

    cec838f58787f19fe780be424574627bcb44ec5041f89a40b7ce1a8593444106.exe

  • Size

    6.1MB

  • MD5

    ee7de747667128693a1de237bdc6830c

  • SHA1

    c87b0ee4f17da9cb81e8c4f610ebe9a438d9acae

  • SHA256

    cec838f58787f19fe780be424574627bcb44ec5041f89a40b7ce1a8593444106

  • SHA512

    073dadc95cbe111658e57343328fa9b3821b676d5b62a16f898603d020a5525dfe099cb41769c6058ab2473111834541a9a1f5013545eb518f93687269c97b52

  • SSDEEP

    98304:pws2ANnKXOaeOgmhI1BTuOZ+zSL6E9NkSy38jWLMMMyziqcrX6G5ijWAKJSQktZw:bKXbeO7S1pHwOWCkPzXeqE3ijWpH

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Manipulates Digital Signatures 1 TTPs 4 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cec838f58787f19fe780be424574627bcb44ec5041f89a40b7ce1a8593444106.exe
    "C:\Users\Admin\AppData\Local\Temp\cec838f58787f19fe780be424574627bcb44ec5041f89a40b7ce1a8593444106.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:952
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2676
    • C:\Users\Admin\AppData\Local\Temp\HD_cec838f58787f19fe780be424574627bcb44ec5041f89a40b7ce1a8593444106.exe
      C:\Users\Admin\AppData\Local\Temp\HD_cec838f58787f19fe780be424574627bcb44ec5041f89a40b7ce1a8593444106.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\dpscat.exe
        "C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\dpscat.exe"
        3⤵
        • Manipulates Digital Signatures
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:2708
      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\dpinst64.exe
        "C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\dpinst64.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:2996
  • C:\Windows\SysWOW64\TXPlatfor.exe
    C:\Windows\SysWOW64\TXPlatfor.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\Apple_Mobile_Device_DFU_Mode.cat

    Filesize

    4KB

    MD5

    d8c26b6ace75b401ff8ef338e5351f8f

    SHA1

    5cdb3dec8a530d20f1a17b0ac8e13c49c89ec378

    SHA256

    8d731d60c359d1e5a61be0185697de06067280d3109cd017fa9d80880ac1fa1a

    SHA512

    24ea2f214e77eaafeca481951c1ef433ae7e64d98c0bbaeff48f1d15467d649cad56495b39010198abc8f3d93f90d41ab61c891fbca372409e537b95b9e855d8

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\Apple_Mobile_Device_DFU_Mode.inf

    Filesize

    9KB

    MD5

    a198442e70a8976ba26c83f36d4e9c66

    SHA1

    0629aa521fb738744be1ba9aace0f41c4e1ad2c1

    SHA256

    22a0c9d2b2c10ba6b779b7b0f6b6a7d9fc1ba41c03c59b43495c7d834c1dad43

    SHA512

    faa93fcc63ba8f6eb3b555d3a2fcc2e4f0a45b1254043e935c5464d1528327ea9221aef14bdd8e645fee02cfaff2fec07c91a7bb18fd4a6b01038718072da341

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\amd64\libusb0.dll

    Filesize

    74KB

    MD5

    1d8215f7f8cd02a553499b534ccfb4d5

    SHA1

    bab236f840f1521c43bcbaa2a7b92f14f329bc70

    SHA256

    4f18b5d2c28aa66b648c8683c6d09b52b92cbbee85984bbefad5f38a64bc2a14

    SHA512

    79ef4b25f16b2f2f37605298470ba9c4600e724e4b52d589add7d48816f656b93c082b5c65669e50e0546865063a068d26390e6ec7fbab66c3726e49a3779d69

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\amd64\libusbk.dll

    Filesize

    96KB

    MD5

    7abe7f583d5d52de4a9727f94419cc4b

    SHA1

    fa8489441ac82d22567b5c3d5b494576df54f37d

    SHA256

    592cd24bae321f1cb6cbe2f6e1bc5c05e279328e1c86814eb64ea1e89fdea188

    SHA512

    ec7c734dd954b7ffd5eb320c41a7dd7f481a632c8314028b020986e6310fb5eb25b7b274b6df1b442a9204d449f70d848032a7514776254ebee978753fedf3dd

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\amd64\libusbk.sys

    Filesize

    46KB

    MD5

    a814ff2972f55909aaffd943ebb0e866

    SHA1

    b966ad29d209c64b3f0d879703086df1f6121e6b

    SHA256

    1df66ff22e2eaec27180756d90926ca5b07e8bcf6b0e4e3c56471e63a3a05fa6

    SHA512

    37f2fe6ae0160d67709b125ff3edcc894effffd377e0086072aa96e53a5191fd67988f2a5465d24c87b41e9ed20f8ae30da18c216a568c7bcac6328ca2ec01b8

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\amd64\wdfcoinstaller01009.dll

    Filesize

    1.6MB

    MD5

    4da5da193e0e4f86f6f8fd43ef25329a

    SHA1

    68a44d37ff535a2c454f2440e1429833a1c6d810

    SHA256

    18487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e

    SHA512

    b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\dpinst.xml

    Filesize

    661B

    MD5

    83f46ef4f06d32f8b3201a2ea2189e19

    SHA1

    d1aca0fd1646bf0abf5ffb42b0ca27345c7155ae

    SHA256

    127b6d24415b513c1f3b5ffe63af1b395dbf868dafec44c4cbb367d81db9ae0c

    SHA512

    7b48181bc0d183416294c6277ce4205355868cc7be705dfb24d0baf70865173fde578222f6e1c8ffd9bea4ef58d6f4375b7e3eac9236f64bd7ae0fc0c55a84a0

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\x86\libusb0_x86.dll

    Filesize

    66KB

    MD5

    535779909a40b42f4f3e48598f5778a5

    SHA1

    3a238468009a6dea3e4f70821339185e56ea3b69

    SHA256

    00caca07869b19d10b370552ac7cc2f6f2ee246fc15db11650f6cd3f4ef9b666

    SHA512

    723b42c3df960f031343b9bb74a55ab874cd1f740a187a58bfecdad78876dd227392f18f6faea33e743593511a12635ef6419bb68d4361c6631584ebc8838e80

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx_000\x86\libusbk_x86.dll

    Filesize

    82KB

    MD5

    22e9219bc86bb8d3fb6209acdbf76739

    SHA1

    fc2350e45b0c7bdac7ac35f42b65f5fdfd622464

    SHA256

    22803c719494f193d22519bfaff9484fecdcf1fadd6f082efd024fcee0b97ba4

    SHA512

    411b5440ce5321e07a1e0ca3cae8699132792a5deeb348a0ed1078b9f43f4628568cb338621eeb879416e33e4c7e4f8db7387b5e244e1e1e57712d4aa1ef4bde

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

    Filesize

    2.6MB

    MD5

    97958c76750221e2953392782e393c54

    SHA1

    125961f3d7ba5404792478b929e331a3188c0e42

    SHA256

    93bba883b08d311455ffdcd4c2a8f70a5e5eb4294a158c840ef6757b10259f6b

    SHA512

    2d5cfb8751911c4d3980cf2059e87c37ef3d9cf02736d8494f8983a05677abbcc750613b2d609540e0c317b94359b74b8347491a9417b36a3ad5b2d03d6363e2

  • \Users\Admin\AppData\Local\Temp\7ZipSfx_000\dpinst64.exe

    Filesize

    1.0MB

    MD5

    be3c79033fa8302002d9d3a6752f2263

    SHA1

    a01147731f2e500282eca5ece149bcc5423b59d6

    SHA256

    181bf85d3b5900ff8abed34bc415afc37fc322d9d7702e14d144f96a908f5cab

    SHA512

    77097f220cc6d22112b314d3e42b6eedb9ccd72beb655b34656326c2c63fb9209977ddac20e9c53c4ec7ccc8ea6910f400f050f4b0cb98c9f42f89617965aaea

  • \Users\Admin\AppData\Local\Temp\7ZipSfx_000\dpscat.exe

    Filesize

    36KB

    MD5

    eb7409d7cd6e8d8edec5e3209385f88a

    SHA1

    31555fc8fca9ee669a82dafe4b5876900877a61d

    SHA256

    7a40e13568d9a4e33fb7ed34dc0abd21a9c097beae9c0e4ade3b99f05a0f60d9

    SHA512

    4038ad98ac4550daad41011de597c54a57f923b624c9088f52ebbbbc5822466959e08d00d9276a35c78133807b22613a52811a7517629a16e93a52a041b44f4f

  • \Users\Admin\AppData\Local\Temp\HD_cec838f58787f19fe780be424574627bcb44ec5041f89a40b7ce1a8593444106.exe

    Filesize

    3.6MB

    MD5

    50eceb09dfd6164265991eac4a8e5ff7

    SHA1

    89f6084a2a05f7c0fd0cd1953d6d266b7d44b4d5

    SHA256

    f1ec96ab2d285fea65a140d0be8114d88d6da285d95203e349ff9a9319cefb96

    SHA512

    c42d42923c7d4e2b3a11f4a4e344f47f67109bd737668203c042aa8d3e4b3f5612617ece6b63265b324bcac9e4173bab895d47c518b9d802ff6cd3775e9ed611

  • \Users\Admin\AppData\Local\Temp\N.exe

    Filesize

    377KB

    MD5

    4a36a48e58829c22381572b2040b6fe0

    SHA1

    f09d30e44ff7e3f20a5de307720f3ad148c6143b

    SHA256

    3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

    SHA512

    5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

  • \Users\Admin\AppData\Local\Temp\R.exe

    Filesize

    941KB

    MD5

    8dc3adf1c490211971c1e2325f1424d2

    SHA1

    4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

    SHA256

    bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

    SHA512

    ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

  • \Windows\SysWOW64\259553324.txt

    Filesize

    899KB

    MD5

    f2365a78226a34d18d08885fc68f23bb

    SHA1

    d11308c2accb9324ec049b19c87fe6d4bbab159c

    SHA256

    9102c9e3e5d0009706b86d898107c236b0d01e28fd596d45ab9e5e00265cab5f

    SHA512

    850381d4d507796cf534d8c5f4f2879a1f8d45d03205dcdd09b71bdffdc371aa2d5fc36dca48c8c9e7fc264044650f42b54d7f8432693e726b6624fe68416e96

  • memory/644-17-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/644-14-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/644-15-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/644-27-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2148-26-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2148-33-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2824-69-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2824-53-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2824-48-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB