Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:17

General

  • Target

    9c8389a96ed4eea43ac294c341d0997248631defda791d728f092ea9e713529a.exe

  • Size

    12.2MB

  • MD5

    c0749da6e81d81ccd06b9456e70ca502

  • SHA1

    7657c0b07e855399195f8279d67d587196e00b20

  • SHA256

    9c8389a96ed4eea43ac294c341d0997248631defda791d728f092ea9e713529a

  • SHA512

    101aaaa56da8c30a08b53696763332727e82e6214847157d7a76593ddde28bf176304bd1ba307b772bb90808b412f0821ddd1eb933dec63bd76f807264c8cc5b

  • SSDEEP

    196608:FWT9nO78MCSfR6m5VPyBiifMrVOMS/V8MQOj+GcBf7/x5e/tylQlfXlnBzDFu+97:H78BsPT0ii0rW/uMQObo7jayKrBv8Ykw

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c8389a96ed4eea43ac294c341d0997248631defda791d728f092ea9e713529a.exe
    "C:\Users\Admin\AppData\Local\Temp\9c8389a96ed4eea43ac294c341d0997248631defda791d728f092ea9e713529a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1968
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\HD_9c8389a96ed4eea43ac294c341d0997248631defda791d728f092ea9e713529a.exe
      C:\Users\Admin\AppData\Local\Temp\HD_9c8389a96ed4eea43ac294c341d0997248631defda791d728f092ea9e713529a.exe
      2⤵
      • Executes dropped EXE
      PID:2652
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1972
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:3044
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\259396730.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      5cbfe1b5c4714fca45b2716eb794dc80

      SHA1

      2565dfbd7b86daa990962a0aef8b9233fb59745f

      SHA256

      ba0814f012e26ba7f809bc1e415f164256f7306ea87317a68a2eb079d55789ad

      SHA512

      0e0410783d4d688f6596a7348f5210d37cdf6e13fea301b40d478839f45a6504b559bb6851ff8fd708ae0bb802fbb28ed4c5dae78e0ee1851bef9e2fdd0c2a63

    • \Users\Admin\AppData\Local\Temp\HD_9c8389a96ed4eea43ac294c341d0997248631defda791d728f092ea9e713529a.exe
      Filesize

      10.7MB

      MD5

      f023cf8fa8730d21bae5b7ce09acbaac

      SHA1

      dda2569344f0463213ce056925aa6ece02da5d0b

      SHA256

      13a32099d2772e9059ad9a8c1896ccaafbf446f33fc5cfb5ed16e28ef3383934

      SHA512

      551169868bf26eea658d434c4c582f51df339694127125da544713fd46c90e3038a6fd85ba0257f298b65a79f1e923848607f88703a2721e00b960c19433f658

    • \Users\Admin\AppData\Local\Temp\svchos.exe
      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • \Windows\SysWOW64\259396730.txt
      Filesize

      50KB

      MD5

      b81215ee5c9507884fa92db97308c817

      SHA1

      642df45bd69633ffe2303235e3dc1cf361caebcf

      SHA256

      5d69b1cb3ca04ee9216d82cf4a7459282617576c9262636f077fa841e813abbe

      SHA512

      fe53feec672defe9afdd64ec703749a43854ecbc145d24da461958900c23d254c7f6c702aa16e01b8e834707a4cfe227a226aa3c5810a1877ffe51722ae57a44

    • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1920-8-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1920-12-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1920-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1920-5-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1972-35-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1972-39-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1972-47-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2040-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2040-34-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB