Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 05:05

General

  • Target

    7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5.exe

  • Size

    1.6MB

  • MD5

    8e0dcf18e8a49a6328dd79850f67e235

  • SHA1

    d1dde808c2392bf00941207d6bc6a3d0f15e9113

  • SHA256

    7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5

  • SHA512

    f00b2c50e038f640bd5e988dc8c10bb6c4a6179687374eed3c395727d7d11edd690ba68805499636aeb819877c62ee8c59ab3785699ad5f23f927d8a9730bd94

  • SSDEEP

    24576:GQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVITGL7:GQZAdVyVT9n/Gg0P+WhoW

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5.exe
    "C:\Users\Admin\AppData\Local\Temp\7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5000
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2320
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3504
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1808
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:2468
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240667140.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4776
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1280,i,4226873509039249198,15952596839998010243,262144 --variations-seed-version --mojo-platform-channel-handle=3856 /prefetch:8
      1⤵
        PID:2816

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Server Software Component

      1
      T1505

      Terminal Services DLL

      1
      T1505.005

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        1.6MB

        MD5

        8e0dcf18e8a49a6328dd79850f67e235

        SHA1

        d1dde808c2392bf00941207d6bc6a3d0f15e9113

        SHA256

        7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5

        SHA512

        f00b2c50e038f640bd5e988dc8c10bb6c4a6179687374eed3c395727d7d11edd690ba68805499636aeb819877c62ee8c59ab3785699ad5f23f927d8a9730bd94

      • C:\Users\Admin\AppData\Local\Temp\RCXEC16.tmp
        Filesize

        1.4MB

        MD5

        ceb7efecb8a9aa2aab63e0a653033e0b

        SHA1

        7bebcf2f0caef2a69f72b81dd3785b3dc33c9dca

        SHA256

        ccb366666b7b48f510dd5554a8b4d7e606db9e51edd71d87897233f33931a7b3

        SHA512

        58976c5e837ce1a8eef21ac4338b58e16ab928876ed680bff24a84cb94abb57a2d6b9ea0deb57c0eb09f3f5e8d7d9d71676b703d6a0218389f1666c2959fbf08

      • C:\Users\Admin\AppData\Local\Temp\X.ico
        Filesize

        69KB

        MD5

        e33fb6d686b1a8b171349572c5a33f67

        SHA1

        29f24fe536adf799b69b63c83efadc1bce457a54

        SHA256

        020c8e0963f89f4b14538b7d69e83c6fec44a29bbbd52fbb6deb2be5c697f450

        SHA512

        cf1f1d6a9efe53f84e5b4a8246b87c0b96496716605d1b00352d9aae30e664d3d2cbadebf598b4e690a9feef0b5785887a4e643cc5f68938ca744af1d3539e55

      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
        Filesize

        93KB

        MD5

        3b377ad877a942ec9f60ea285f7119a2

        SHA1

        60b23987b20d913982f723ab375eef50fafa6c70

        SHA256

        62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

        SHA512

        af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        377KB

        MD5

        a4329177954d4104005bce3020e5ef59

        SHA1

        23c29e295e2dbb8454012d619ca3f81e4c16e85a

        SHA256

        6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

        SHA512

        81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

      • C:\Windows\SysWOW64\240667140.txt
        Filesize

        50KB

        MD5

        d44538cd541dec568ae9ba3ef12ca7e9

        SHA1

        4da43044965f3285625407a4eca7e3573b887b80

        SHA256

        d30b8a92f029fa1baaa7e7786b56e49a153b4adb153bf4029cbd1235159bd698

        SHA512

        504771ecf148fdfbfbc2874d90ec229a9a401ba51debe8902abd0696d0e50543c08f41840d92c871da7a0b0594910e049ae2427248b585b635a5d5869f4625ea

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/1672-10-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1672-6-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1672-7-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1672-4-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1808-32-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1808-31-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1808-36-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1808-43-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3152-16-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3152-15-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3152-13-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3152-19-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3152-41-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB