Analysis

  • max time kernel
    2s
  • max time network
    5s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 18:59

General

  • Target

    tmp.exe

  • Size

    1.5MB

  • MD5

    8a757e86b59f384882de95c2294aaa3f

  • SHA1

    1cb9ef2b8d44fb2f709592f8395f59215d1440a4

  • SHA256

    3e09c13aecc31d606be3af123a26c1cd849103e5aca364b2e982e9a77a00b9d7

  • SHA512

    ae581250ecfece1933d6f3d7ab8f85050395690816f45e4e9b58bcfeb326253065e01c08802bb87589863bbfe308033cf10c4877a1416cc2c052f19032529511

  • SSDEEP

    24576:yQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVdVLBrfm:yQZAdVyVT9n/Gg0P+Who+VLBrfm

Malware Config

Signatures

  • Detect PurpleFox Rootkit 4 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3888
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
          PID:2344
      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
        C:\Users\Admin\AppData\Local\Temp\\svchos.exe
        2⤵
        • Executes dropped EXE
        PID:2092
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -auto
      1⤵
      • Executes dropped EXE
      PID:3244
      • C:\Windows\SysWOW64\TXPlatforn.exe
        C:\Windows\SysWOW64\TXPlatforn.exe -acsi
        2⤵
          PID:3088
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
          PID:5024
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
          1⤵
            PID:4144

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\svchos.exe
            Filesize

            93KB

            MD5

            3b377ad877a942ec9f60ea285f7119a2

            SHA1

            60b23987b20d913982f723ab375eef50fafa6c70

            SHA256

            62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

            SHA512

            af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

          • C:\Users\Admin\AppData\Local\Temp\svchos.exe
            Filesize

            93KB

            MD5

            3b377ad877a942ec9f60ea285f7119a2

            SHA1

            60b23987b20d913982f723ab375eef50fafa6c70

            SHA256

            62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

            SHA512

            af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            Filesize

            377KB

            MD5

            a4329177954d4104005bce3020e5ef59

            SHA1

            23c29e295e2dbb8454012d619ca3f81e4c16e85a

            SHA256

            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

            SHA512

            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            Filesize

            377KB

            MD5

            a4329177954d4104005bce3020e5ef59

            SHA1

            23c29e295e2dbb8454012d619ca3f81e4c16e85a

            SHA256

            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

            SHA512

            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

          • C:\Windows\SysWOW64\240544359.txt
            Filesize

            50KB

            MD5

            6f431062d5c3518b0dcfe812a7e47da5

            SHA1

            ae58c64077bbc02ffb25a4741fbb9d820327ddcb

            SHA256

            780006d7313ece4c25dc23e197ac265da63767933ce336d368f5ea8bc2772343

            SHA512

            e6d2992c4aca7fc8d642acb47b62c837dd116fa4e55f5bd1325056dda9f6169149bf7442e2cb2860ce2c42337b6aa78b26634be49dd8cbbd29ded701f2e3a30f

          • C:\Windows\SysWOW64\240544359.txt
            Filesize

            50KB

            MD5

            6f431062d5c3518b0dcfe812a7e47da5

            SHA1

            ae58c64077bbc02ffb25a4741fbb9d820327ddcb

            SHA256

            780006d7313ece4c25dc23e197ac265da63767933ce336d368f5ea8bc2772343

            SHA512

            e6d2992c4aca7fc8d642acb47b62c837dd116fa4e55f5bd1325056dda9f6169149bf7442e2cb2860ce2c42337b6aa78b26634be49dd8cbbd29ded701f2e3a30f

          • C:\Windows\SysWOW64\TXPlatforn.exe
            Filesize

            377KB

            MD5

            a4329177954d4104005bce3020e5ef59

            SHA1

            23c29e295e2dbb8454012d619ca3f81e4c16e85a

            SHA256

            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

            SHA512

            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

          • C:\Windows\SysWOW64\TXPlatforn.exe
            Filesize

            377KB

            MD5

            a4329177954d4104005bce3020e5ef59

            SHA1

            23c29e295e2dbb8454012d619ca3f81e4c16e85a

            SHA256

            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

            SHA512

            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

          • C:\Windows\SysWOW64\TXPlatforn.exe
            Filesize

            377KB

            MD5

            a4329177954d4104005bce3020e5ef59

            SHA1

            23c29e295e2dbb8454012d619ca3f81e4c16e85a

            SHA256

            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

            SHA512

            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

          • \??\c:\windows\SysWOW64\240544359.txt
            Filesize

            50KB

            MD5

            6f431062d5c3518b0dcfe812a7e47da5

            SHA1

            ae58c64077bbc02ffb25a4741fbb9d820327ddcb

            SHA256

            780006d7313ece4c25dc23e197ac265da63767933ce336d368f5ea8bc2772343

            SHA512

            e6d2992c4aca7fc8d642acb47b62c837dd116fa4e55f5bd1325056dda9f6169149bf7442e2cb2860ce2c42337b6aa78b26634be49dd8cbbd29ded701f2e3a30f

          • memory/3088-160-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB

          • memory/3088-158-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB

          • memory/3088-161-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB

          • memory/3244-147-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB

          • memory/3244-148-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB

          • memory/3244-145-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB

          • memory/3888-139-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB

          • memory/3888-140-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB

          • memory/3888-137-0x0000000010000000-0x00000000101B6000-memory.dmp
            Filesize

            1.7MB