Resubmissions

22-03-2023 18:28

230322-w4kh1aaf37 10

Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 18:28

General

  • Target

    2f9f4f55de9d9bd261f2f4e3cd121603.exe

  • Size

    4.4MB

  • MD5

    2f9f4f55de9d9bd261f2f4e3cd121603

  • SHA1

    5f7a72da47c46560812f70f56ee0c17a8e8561f0

  • SHA256

    e9f3bc1b6c26aea0e4e52e350e53a97e147814848072b442f60e2ecda5f308b2

  • SHA512

    1d6a2903683ce0d7ffbcb57c429a6428df66abcb064cb1023181860a68b6befdce559ad1947cfa9a090da6d7d29b1ad266ed2ddeb8d3c08b8089eca4ae01d7f4

  • SSDEEP

    98304:qGdVyVT9nOgmhgDmn2ksxf2fKJ8eFrDJwVUsyqY1:ZWT9nO7imn0fiKJR4UoY1

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f9f4f55de9d9bd261f2f4e3cd121603.exe
    "C:\Users\Admin\AppData\Local\Temp\2f9f4f55de9d9bd261f2f4e3cd121603.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3988
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2648
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:2992
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240545031.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1804
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4956
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SDRSVC
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5028
      • C:\Users\Admin\AppData\Local\Temp\2f9f4f55de9d9bd261f2f4e3cd121603.exe
        "C:\Users\Admin\AppData\Local\Temp\2f9f4f55de9d9bd261f2f4e3cd121603.exe"
        1⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Users\Admin\AppData\Local\Temp\svchos.exe
          C:\Users\Admin\AppData\Local\Temp\\svchos.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:872
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /7
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:476

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
        Filesize

        93KB

        MD5

        3b377ad877a942ec9f60ea285f7119a2

        SHA1

        60b23987b20d913982f723ab375eef50fafa6c70

        SHA256

        62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

        SHA512

        af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
        Filesize

        93KB

        MD5

        3b377ad877a942ec9f60ea285f7119a2

        SHA1

        60b23987b20d913982f723ab375eef50fafa6c70

        SHA256

        62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

        SHA512

        af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
        Filesize

        93KB

        MD5

        3b377ad877a942ec9f60ea285f7119a2

        SHA1

        60b23987b20d913982f723ab375eef50fafa6c70

        SHA256

        62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

        SHA512

        af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
        Filesize

        93KB

        MD5

        3b377ad877a942ec9f60ea285f7119a2

        SHA1

        60b23987b20d913982f723ab375eef50fafa6c70

        SHA256

        62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

        SHA512

        af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        377KB

        MD5

        a4329177954d4104005bce3020e5ef59

        SHA1

        23c29e295e2dbb8454012d619ca3f81e4c16e85a

        SHA256

        6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

        SHA512

        81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        377KB

        MD5

        a4329177954d4104005bce3020e5ef59

        SHA1

        23c29e295e2dbb8454012d619ca3f81e4c16e85a

        SHA256

        6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

        SHA512

        81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

      • C:\Windows\SysWOW64\240545031.txt
        Filesize

        50KB

        MD5

        0da2f818f14220e7a2eaa5b1295a2e6b

        SHA1

        07921476a9ef6fed915e596ab7485bb78c10a0bb

        SHA256

        5a371ff7ed67e24b1865c30ad2f9ce55be93fc0e35f66d1502cac3c74e952815

        SHA512

        2ed053285459c187f296afef750d43adefc1d0b7a1f8811d69bd4e84d44861e520e30be9cc832fde923ac4a9ea6f35e483da129ffc234b15bf159cd48abe9731

      • C:\Windows\SysWOW64\240545031.txt
        Filesize

        50KB

        MD5

        0da2f818f14220e7a2eaa5b1295a2e6b

        SHA1

        07921476a9ef6fed915e596ab7485bb78c10a0bb

        SHA256

        5a371ff7ed67e24b1865c30ad2f9ce55be93fc0e35f66d1502cac3c74e952815

        SHA512

        2ed053285459c187f296afef750d43adefc1d0b7a1f8811d69bd4e84d44861e520e30be9cc832fde923ac4a9ea6f35e483da129ffc234b15bf159cd48abe9731

      • C:\Windows\SysWOW64\240545031.txt
        Filesize

        50KB

        MD5

        0da2f818f14220e7a2eaa5b1295a2e6b

        SHA1

        07921476a9ef6fed915e596ab7485bb78c10a0bb

        SHA256

        5a371ff7ed67e24b1865c30ad2f9ce55be93fc0e35f66d1502cac3c74e952815

        SHA512

        2ed053285459c187f296afef750d43adefc1d0b7a1f8811d69bd4e84d44861e520e30be9cc832fde923ac4a9ea6f35e483da129ffc234b15bf159cd48abe9731

      • C:\Windows\SysWOW64\TXPlatforn.exe
        Filesize

        377KB

        MD5

        a4329177954d4104005bce3020e5ef59

        SHA1

        23c29e295e2dbb8454012d619ca3f81e4c16e85a

        SHA256

        6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

        SHA512

        81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

      • C:\Windows\SysWOW64\TXPlatforn.exe
        Filesize

        377KB

        MD5

        a4329177954d4104005bce3020e5ef59

        SHA1

        23c29e295e2dbb8454012d619ca3f81e4c16e85a

        SHA256

        6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

        SHA512

        81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

      • C:\Windows\SysWOW64\TXPlatforn.exe
        Filesize

        377KB

        MD5

        a4329177954d4104005bce3020e5ef59

        SHA1

        23c29e295e2dbb8454012d619ca3f81e4c16e85a

        SHA256

        6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

        SHA512

        81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • \??\c:\windows\SysWOW64\240545031.txt
        Filesize

        50KB

        MD5

        0da2f818f14220e7a2eaa5b1295a2e6b

        SHA1

        07921476a9ef6fed915e596ab7485bb78c10a0bb

        SHA256

        5a371ff7ed67e24b1865c30ad2f9ce55be93fc0e35f66d1502cac3c74e952815

        SHA512

        2ed053285459c187f296afef750d43adefc1d0b7a1f8811d69bd4e84d44861e520e30be9cc832fde923ac4a9ea6f35e483da129ffc234b15bf159cd48abe9731

      • memory/476-181-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-187-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-193-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-192-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-191-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-189-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-190-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-182-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-183-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/476-188-0x0000022139F20000-0x0000022139F21000-memory.dmp
        Filesize

        4KB

      • memory/2756-171-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2756-162-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2756-164-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4224-137-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4224-140-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4224-139-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4952-145-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4952-147-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4952-148-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB