Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:06

General

  • Target

    223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6.exe

  • Size

    1.6MB

  • MD5

    239aa557c50920d5b084fad8f3c40867

  • SHA1

    5a72500c38b4c1fd633791a7b5604d2dbc7c3fd2

  • SHA256

    223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6

  • SHA512

    3e2ea3d00af49e15aa83ad30236205cda1b2bb9cbe18ccddcbb8175e7b09a10e1a23f5a8be82912298ceccf95026028b56499cd7a5a82b744280653d9a183d79

  • SSDEEP

    24576:rQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV3:rQZAdVyVT9n/Gg0P+WhoI

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6.exe
    "C:\Users\Admin\AppData\Local\Temp\223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2680
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2152
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:2616
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\259395046.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1740

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.6MB

      MD5

      239aa557c50920d5b084fad8f3c40867

      SHA1

      5a72500c38b4c1fd633791a7b5604d2dbc7c3fd2

      SHA256

      223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6

      SHA512

      3e2ea3d00af49e15aa83ad30236205cda1b2bb9cbe18ccddcbb8175e7b09a10e1a23f5a8be82912298ceccf95026028b56499cd7a5a82b744280653d9a183d79

    • \Users\Admin\AppData\Local\Temp\svchos.exe
      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • \Windows\SysWOW64\259395046.txt
      Filesize

      50KB

      MD5

      8f9c2186ec50523eeae4096da963839e

      SHA1

      d1f440428a48b58b055e152473f4340e02902e1b

      SHA256

      b6bfad7e1efd75ca0bcbdb3a870d15ed74d85873fb184aec227a3cc5bc695205

      SHA512

      4f8eef09e59312b08061d0b2d77f1ae4b80ee3a292e20eb038ddf4529e829de8510fca621d78c8930359371c11316b8ae4550341be4f0ea9b1c50e6bffb47c6d

    • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2672-31-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2672-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2916-8-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2916-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2916-9-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2916-5-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3028-35-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3028-38-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3028-47-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB