Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 03:50

General

  • Target

    fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c.exe

  • Size

    3.1MB

  • MD5

    9248a9fc5df948dbb159b679f115fa35

  • SHA1

    45cfa6903b5a4b6b591769cab17dc4981c915918

  • SHA256

    fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c

  • SHA512

    43d383cf3218c1570f3444dab9d493f866c77c338b9f690b0ac40644497125939e3f9dbd56b6977e2ffe0deb631b8fb5ae064c063427d4e3fc3d48608caefddb

  • SSDEEP

    49152:6CwsbCANnKXferL7Vwe/Gg0P+WhKGalI81eaS0hK:tws2ANnKXOaeOgmhKGiI8189

Malware Config

Signatures

  • Detect PurpleFox Rootkit 4 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • UPX dump on OEP (original entry point) 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c.exe
    "C:\Users\Admin\AppData\Local\Temp\fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1840
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2108
    • C:\Users\Admin\AppData\Local\Temp\HD_fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c.exe
      C:\Users\Admin\AppData\Local\Temp\HD_fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c.exe
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      PID:2928
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2664
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259394812.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1636
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2540

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Server Software Component

    1
    T1505

    Terminal Services DLL

    1
    T1505.005

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.4MB

      MD5

      e3049e526e6dec607420a79fc077fd64

      SHA1

      a1794a765909b48ca570b25db1dc3fe3da2e4edd

      SHA256

      ee4f3a7956186575f9cba2aa5da61dad0b5d20a30e3b03f9e1972ff47b704632

      SHA512

      450e7ac0a0909944c08f326a9b1651dc3d1316b7804f844d2c0a42a631f176173ef27a6db9e594f595e3c1cabc81b0bbf9be031cc57fd08e04bc0be90ee4ab86

    • \Users\Admin\AppData\Local\Temp\HD_fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c.exe
      Filesize

      709KB

      MD5

      837169673ad6244a5dd29e46a3f4988e

      SHA1

      6f224390cfbf28e6977c362235f940f7ecf0436e

      SHA256

      d3d31c10e808da399674353370cca8aa3d2db86586e6830f629c0fcb46cfd772

      SHA512

      7970e18df7e2fdec98593d662579e7ebbef7a0db2f08c9f185452676c372a719256d2a53a99d37489f912a82918a424e4f953a1bab657728540c5c887a674d13

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259394812.txt
      Filesize

      899KB

      MD5

      f23c5aa44055e7564320e57c11d4a4ba

      SHA1

      863b57318e1421d817359ab0844ea7f5779cc26e

      SHA256

      2f35953a7923cc390cd1b51af11b57f233c4f93f9ea5be5a6f676417baba6944

      SHA512

      a3dfb44c2116a13b76717eeaf2035490961e4b71be8e81c3f148a0387837d51dc126960306b212a524d77a372e637921d273fb3e0532224c398fc1a5b25b2e6d

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2540-44-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2540-50-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2560-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2560-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2560-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB