Analysis

  • max time kernel
    65s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2023 19:45

General

  • Target

    e04a256c68ff6adaa41f2737938a3138ef1140feacc9ea8376d7d1af6720a893.exe

  • Size

    3.4MB

  • MD5

    af9dca636b9df90a6aa8a61fb8c8d6f5

  • SHA1

    e67601914fdda13d89e78958e64e3227c60bdfe8

  • SHA256

    e04a256c68ff6adaa41f2737938a3138ef1140feacc9ea8376d7d1af6720a893

  • SHA512

    7628465ebd4a9c7d401cec334b40271545b063759321e1b89ca6e706ec6477031fc8f086411d82780a38b103d291f3c5f47d3c219468840f43c5c4e61697dac9

  • SSDEEP

    98304:+HMhhgXx9n4IKBq22aYo+lsALZgpypO5fdmsPFT2:wM3gD3sq22aYo4sALepyo5ff

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 7 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e04a256c68ff6adaa41f2737938a3138ef1140feacc9ea8376d7d1af6720a893.exe
    "C:\Users\Admin\AppData\Local\Temp\e04a256c68ff6adaa41f2737938a3138ef1140feacc9ea8376d7d1af6720a893.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\SysWOW64\8574984654.exe
      C:\Windows\System32\8574984654.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Windows\SysWOW64\857498~1.EXE > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:4848
  • C:\Windows\SysWOW64\Phxph.exe
    C:\Windows\SysWOW64\Phxph.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\Phxph.exe
      C:\Windows\SysWOW64\Phxph.exe -acsi
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\8574984654.exe
    Filesize

    1024KB

    MD5

    41863c7667ff5112217248be09050640

    SHA1

    b605797daafafe0236d4e4ed6f7c9bd7a0a40ce6

    SHA256

    198c29ff12d08fbdca29794b413b85db79f04b01d3a3ffc78c402cf11328d85f

    SHA512

    7a8eceb2c7ae66faa243b5b2d109b3d3fb56fa1d051628b856d9075c3278355ef72232d1f79cb3c68db8d0f92421fa9d107328721c7c5bb1f52bd646c25eac5e

  • C:\Windows\SysWOW64\8574984654.exe
    Filesize

    1024KB

    MD5

    41863c7667ff5112217248be09050640

    SHA1

    b605797daafafe0236d4e4ed6f7c9bd7a0a40ce6

    SHA256

    198c29ff12d08fbdca29794b413b85db79f04b01d3a3ffc78c402cf11328d85f

    SHA512

    7a8eceb2c7ae66faa243b5b2d109b3d3fb56fa1d051628b856d9075c3278355ef72232d1f79cb3c68db8d0f92421fa9d107328721c7c5bb1f52bd646c25eac5e

  • C:\Windows\SysWOW64\Phxph.exe
    Filesize

    1024KB

    MD5

    41863c7667ff5112217248be09050640

    SHA1

    b605797daafafe0236d4e4ed6f7c9bd7a0a40ce6

    SHA256

    198c29ff12d08fbdca29794b413b85db79f04b01d3a3ffc78c402cf11328d85f

    SHA512

    7a8eceb2c7ae66faa243b5b2d109b3d3fb56fa1d051628b856d9075c3278355ef72232d1f79cb3c68db8d0f92421fa9d107328721c7c5bb1f52bd646c25eac5e

  • C:\Windows\SysWOW64\Phxph.exe
    Filesize

    1024KB

    MD5

    41863c7667ff5112217248be09050640

    SHA1

    b605797daafafe0236d4e4ed6f7c9bd7a0a40ce6

    SHA256

    198c29ff12d08fbdca29794b413b85db79f04b01d3a3ffc78c402cf11328d85f

    SHA512

    7a8eceb2c7ae66faa243b5b2d109b3d3fb56fa1d051628b856d9075c3278355ef72232d1f79cb3c68db8d0f92421fa9d107328721c7c5bb1f52bd646c25eac5e

  • C:\Windows\SysWOW64\Phxph.exe
    Filesize

    1024KB

    MD5

    41863c7667ff5112217248be09050640

    SHA1

    b605797daafafe0236d4e4ed6f7c9bd7a0a40ce6

    SHA256

    198c29ff12d08fbdca29794b413b85db79f04b01d3a3ffc78c402cf11328d85f

    SHA512

    7a8eceb2c7ae66faa243b5b2d109b3d3fb56fa1d051628b856d9075c3278355ef72232d1f79cb3c68db8d0f92421fa9d107328721c7c5bb1f52bd646c25eac5e

  • memory/1480-151-0x0000000000000000-mapping.dmp
  • memory/1664-146-0x0000000000400000-0x000000000062C340-memory.dmp
    Filesize

    2.2MB

  • memory/1664-155-0x0000000000400000-0x000000000062C340-memory.dmp
    Filesize

    2.2MB

  • memory/2132-152-0x0000000000000000-mapping.dmp
  • memory/2132-157-0x0000000010000000-0x00000000101A0000-memory.dmp
    Filesize

    1.6MB

  • memory/2132-163-0x0000000000400000-0x000000000062C340-memory.dmp
    Filesize

    2.2MB

  • memory/3440-144-0x0000000000400000-0x000000000062C340-memory.dmp
    Filesize

    2.2MB

  • memory/3440-135-0x0000000010000000-0x00000000101A0000-memory.dmp
    Filesize

    1.6MB

  • memory/3440-132-0x0000000000000000-mapping.dmp
  • memory/3440-153-0x0000000000400000-0x000000000062C340-memory.dmp
    Filesize

    2.2MB

  • memory/4848-156-0x0000000000000000-mapping.dmp