Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:23

General

  • Target

    7fdb57fce442956636724749454ee378d7ef9f3feffe095fdd0843231fc47ac2.exe

  • Size

    2.1MB

  • MD5

    7413de8b6177b98d038a22ec3a0c2070

  • SHA1

    eaeec0aced9f01848ab08ec6d9ab36b1f69e8aa7

  • SHA256

    7fdb57fce442956636724749454ee378d7ef9f3feffe095fdd0843231fc47ac2

  • SHA512

    139cc0298c9f7eb7732d5a4f39f9caaa7a1bbbe9cc181656f95312f4535e932ef104a2f3d3aa66307f564463eec367c874543546eedb8ac521141af421791187

  • SSDEEP

    49152:aQZAdVyVT9n/Gg0P+WhowDmn2aQwMHM87fioKBV:DGdVyVT9nOgmh/Dmn2aPz87a3

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fdb57fce442956636724749454ee378d7ef9f3feffe095fdd0843231fc47ac2.exe
    "C:\Users\Admin\AppData\Local\Temp\7fdb57fce442956636724749454ee378d7ef9f3feffe095fdd0843231fc47ac2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2412
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2840
    • C:\Users\Admin\AppData\Local\Temp\HD_7fdb57fce442956636724749454ee378d7ef9f3feffe095fdd0843231fc47ac2.exe
      C:\Users\Admin\AppData\Local\Temp\HD_7fdb57fce442956636724749454ee378d7ef9f3feffe095fdd0843231fc47ac2.exe
      2⤵
      • Executes dropped EXE
      PID:2592
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:2684
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\259402596.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      6fb3eca744407e3537ace939b87e4d5b

      SHA1

      93b107c9e3d8b04f3838596bf7123bd9738e1006

      SHA256

      a395ce248735af4e3348764064e8643a531295ad1fec676187f4ecf9e2384014

      SHA512

      ade32aaf737d6b3b1976ae5b9e5cc92b8b266c0df42168563de1666624d59bc9c9b9502f08ef231d432c28ca24129544a629d10eac026eb8eb86b9dec8076345

    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • \Users\Admin\AppData\Local\Temp\HD_7fdb57fce442956636724749454ee378d7ef9f3feffe095fdd0843231fc47ac2.exe
      Filesize

      621KB

      MD5

      41ee948ba0b50a6a4d1fa9a383e552fa

      SHA1

      ce37a90bb4db95f885b7eaa3d7a2f08373f45245

      SHA256

      be898f77a4d55fd08ad5e3554769d7fbd55aa0b52f1a854d3114ca464888a9e4

      SHA512

      bdb0d72752c67967ec6fe3440fb26773d9e17f9f9f277525716dafdeadb636f9e4850cf5c0c7aee61ad38c3082d6a3e99c8f7001a02a6f4b218db57bb9bc11ed

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • \Windows\SysWOW64\259402596.txt
      Filesize

      50KB

      MD5

      69c2c6e78270074f3508352bd224d408

      SHA1

      18924516afd61e1f50f0557fc98f6110dbe643cc

      SHA256

      82fc67a74524b6e3eb622b06063a8b7903134adbeb63d3eaec8a43dd7dc5da4b

      SHA512

      0e1dfd72f78fbd93c687b6a29048868333a298d77275009c601ba65e0395b90966a1d04a118627ba7931607a8fb7cb3fc9e65a6d39fd7777c855c9f950a2e4e9

    • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1968-5-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1968-8-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1968-12-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1968-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2380-31-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2380-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2672-40-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2672-36-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2672-32-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB