Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-08-2023 05:39

General

  • Target

    afd334575c1b3a197ab6c4f822a76c85759f7ca98ca68887e4ca64e3f59b3f66.exe

  • Size

    4.3MB

  • MD5

    a775ef34cb1060835f0cd1eddc271973

  • SHA1

    00f0f5ba5a0db610ab5dff2a1a78ce6e391d62d6

  • SHA256

    afd334575c1b3a197ab6c4f822a76c85759f7ca98ca68887e4ca64e3f59b3f66

  • SHA512

    651ed35f190a31efdaf782bf264684a3be2a4f4ec94f6183ae3d1bcf86131f2b0969bafbc48a0d2eca2146e759a50d81af2bd7af9cdad28f5f3c444ddbf3efff

  • SSDEEP

    98304:RZwM9FNQgb13VUMy7IHVXlyiiCW7E92siviZVmqt5sMo2:RZRF/tx3oEq8My5B

Malware Config

Signatures

  • Detect PurpleFox Rootkit 12 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 13 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 42 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afd334575c1b3a197ab6c4f822a76c85759f7ca98ca68887e4ca64e3f59b3f66.exe
    "C:\Users\Admin\AppData\Local\Temp\afd334575c1b3a197ab6c4f822a76c85759f7ca98ca68887e4ca64e3f59b3f66.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\FUZHU.exe
      C:\Users\Admin\AppData\Local\Temp\FUZHU.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\FUZHU.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2104
  • C:\Windows\SysWOW64\sainbox.exe
    C:\Windows\SysWOW64\sainbox.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\sainbox.exe
      C:\Windows\SysWOW64\sainbox.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FUZHU.exe
    Filesize

    375KB

    MD5

    20836b6321cae516da1a9a0456122ecf

    SHA1

    8611fb8a70d3d951b782095f2cd135614172d86e

    SHA256

    8be4d5e955c8ff60d8255c44c07ac3303637340f40838df3936b78011e8f46b8

    SHA512

    c2bdbce6067dd2e594f7d9e5772fc18870ab16ffb9aca451bc59d2014283db60afb1cf94027a0e2703a23bc7ad9f834a49c8b6942db60be6f0fc74ceefb98f9c

  • C:\Users\Admin\AppData\Local\Temp\FUZHU.exe
    Filesize

    375KB

    MD5

    20836b6321cae516da1a9a0456122ecf

    SHA1

    8611fb8a70d3d951b782095f2cd135614172d86e

    SHA256

    8be4d5e955c8ff60d8255c44c07ac3303637340f40838df3936b78011e8f46b8

    SHA512

    c2bdbce6067dd2e594f7d9e5772fc18870ab16ffb9aca451bc59d2014283db60afb1cf94027a0e2703a23bc7ad9f834a49c8b6942db60be6f0fc74ceefb98f9c

  • C:\Windows\SysWOW64\sainbox.exe
    Filesize

    375KB

    MD5

    20836b6321cae516da1a9a0456122ecf

    SHA1

    8611fb8a70d3d951b782095f2cd135614172d86e

    SHA256

    8be4d5e955c8ff60d8255c44c07ac3303637340f40838df3936b78011e8f46b8

    SHA512

    c2bdbce6067dd2e594f7d9e5772fc18870ab16ffb9aca451bc59d2014283db60afb1cf94027a0e2703a23bc7ad9f834a49c8b6942db60be6f0fc74ceefb98f9c

  • C:\Windows\SysWOW64\sainbox.exe
    Filesize

    375KB

    MD5

    20836b6321cae516da1a9a0456122ecf

    SHA1

    8611fb8a70d3d951b782095f2cd135614172d86e

    SHA256

    8be4d5e955c8ff60d8255c44c07ac3303637340f40838df3936b78011e8f46b8

    SHA512

    c2bdbce6067dd2e594f7d9e5772fc18870ab16ffb9aca451bc59d2014283db60afb1cf94027a0e2703a23bc7ad9f834a49c8b6942db60be6f0fc74ceefb98f9c

  • C:\Windows\SysWOW64\sainbox.exe
    Filesize

    375KB

    MD5

    20836b6321cae516da1a9a0456122ecf

    SHA1

    8611fb8a70d3d951b782095f2cd135614172d86e

    SHA256

    8be4d5e955c8ff60d8255c44c07ac3303637340f40838df3936b78011e8f46b8

    SHA512

    c2bdbce6067dd2e594f7d9e5772fc18870ab16ffb9aca451bc59d2014283db60afb1cf94027a0e2703a23bc7ad9f834a49c8b6942db60be6f0fc74ceefb98f9c

  • memory/1528-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-181-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-146-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-133-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-142-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1528-184-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-195-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1552-199-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1552-192-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1552-196-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1828-200-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1828-202-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1828-204-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1828-203-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1828-205-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1828-210-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1828-212-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/1828-216-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/3296-198-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/3296-182-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/3296-186-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB

  • memory/3296-187-0x0000000010000000-0x00000000101A8000-memory.dmp
    Filesize

    1.7MB