Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2024 16:25

General

  • Target

    b466d99f7757d9d97911f11f8ae9e5e24ce8d2c528a83b65fb124670b4bfa9ac.exe

  • Size

    12.2MB

  • MD5

    425e7fbb7ebb52d5cee5275456b80f0c

  • SHA1

    5fcdbb98e2ef9e12ca3850b600e0a93f734347a2

  • SHA256

    b466d99f7757d9d97911f11f8ae9e5e24ce8d2c528a83b65fb124670b4bfa9ac

  • SHA512

    7ac0fca230e5cf7d119b175f91d4ba53702e55548a714ed71bf13b41b62ecb9d90ab8d19878dfe7019475791582b0e20f9c3aabe9e8538b593a6ed5811121934

  • SSDEEP

    393216:i7lSEKH3HVklBf1kjsXHmMFrJEr5jcEve2/FleI:SlNwVsBbHz8r5j9vRle

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b466d99f7757d9d97911f11f8ae9e5e24ce8d2c528a83b65fb124670b4bfa9ac.exe
    "C:\Users\Admin\AppData\Local\Temp\b466d99f7757d9d97911f11f8ae9e5e24ce8d2c528a83b65fb124670b4bfa9ac.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\QQ.exe
      C:\Users\Admin\AppData\Local\Temp\\QQ.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\QQ.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:576
    • C:\Users\Admin\AppData\Local\Temp\HD_b466d99f7757d9d97911f11f8ae9e5e24ce8d2c528a83b65fb124670b4bfa9ac.exe
      C:\Users\Admin\AppData\Local\Temp\HD_b466d99f7757d9d97911f11f8ae9e5e24ce8d2c528a83b65fb124670b4bfa9ac.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2720
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab60C8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

    Filesize

    1.4MB

    MD5

    cdf35aa6922f2ab03240cb465b032864

    SHA1

    92fa6a831d5476099f9a3e14c15324a47a54980d

    SHA256

    2b8368c5ebd2f10b9cc524e04d91116a1de3eec3250fac9447fd1c12c3dcad06

    SHA512

    a832e36da299eb268bde66f8c450ca7618a501a85758350bc71ef18305378ad858046311e3cacbb592d6cef28a3a186b4b65c2bb89b98422722544451fd17e49

  • C:\Users\Admin\AppData\Local\Temp\Tar60FA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\HD_b466d99f7757d9d97911f11f8ae9e5e24ce8d2c528a83b65fb124670b4bfa9ac.exe

    Filesize

    10.8MB

    MD5

    70d1abf37bdaa1de52d3985603529ab1

    SHA1

    4def68e9d8ec94421f2e07575af5dc3184635723

    SHA256

    71aa84bc19f44a81c149caec4c2fbb925c219d29a12aa57e96e99db6f6e361f7

    SHA512

    a9623e8f1e0113ab1f05763b7e0382f023c15803b141036ff9032bcab51e7adc2be2183a6cdb3693c941b5cd72196eaeb8daabaf27d3b2c87eedb8d4110df5af

  • \Users\Admin\AppData\Local\Temp\QQ.exe

    Filesize

    377KB

    MD5

    3d6e7db5800f1dadb016cbf989749e3c

    SHA1

    7c09c438a352cbc4de5d7279bf07d36e8f6cbfef

    SHA256

    bb43f73ddd5d04adcd723061ccf3a535387fa439aba0039d39a72f5d6ae3062b

    SHA512

    a98392c694a662a243581bc07582bffa9f425c4bd9acf2a68c19fbe95ee64f95ed4ca3100802736f67eea809a95fbf4f5e357800d3fa21f9d57b1f8d07d1462c

  • memory/2112-5-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2112-10-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2112-7-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2112-8-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2720-39-0x0000000000400000-0x0000000001535000-memory.dmp

    Filesize

    17.2MB

  • memory/2720-45-0x0000000010000000-0x00000000101D4000-memory.dmp

    Filesize

    1.8MB

  • memory/2720-118-0x0000000000400000-0x0000000001535000-memory.dmp

    Filesize

    17.2MB

  • memory/2748-28-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2748-18-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3024-38-0x0000000005050000-0x0000000006185000-memory.dmp

    Filesize

    17.2MB

  • memory/3024-43-0x0000000005050000-0x0000000006185000-memory.dmp

    Filesize

    17.2MB

  • memory/3024-117-0x0000000005050000-0x0000000006185000-memory.dmp

    Filesize

    17.2MB

  • memory/3024-120-0x0000000005050000-0x0000000006185000-memory.dmp

    Filesize

    17.2MB

  • memory/3048-37-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-44-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-82-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-29-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB