Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2023 18:54

General

  • Target

    c92b78a713a565438268b38961afb6afcd83d186dad635a242b562e8f1d8a599.exe

  • Size

    15.4MB

  • MD5

    3907b481feb88a9c7454e45fdfea29f0

  • SHA1

    6b756215b35568bde687c8e2299ad2213bebb830

  • SHA256

    c92b78a713a565438268b38961afb6afcd83d186dad635a242b562e8f1d8a599

  • SHA512

    8ecee6c65c47114ae98a87d1e4fc691e28bd77f5755e9efe3ed1778885c8d6f6f6b6eb37537f7896ef4e5ae4cf2cd0a90aebd78d4eb3b6399900a38414e9210c

  • SSDEEP

    393216:PPLvIfjMVueqs57PE5/9K0Ln5z3pHnEwfO43q2:PP8faueh5Gw0Dd31TO462

Malware Config

Signatures

  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c92b78a713a565438268b38961afb6afcd83d186dad635a242b562e8f1d8a599.exe
    "C:\Users\Admin\AppData\Local\Temp\c92b78a713a565438268b38961afb6afcd83d186dad635a242b562e8f1d8a599.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Program Files\Common Files\SJervices\winhlp64.exe
      "C:\Program Files\Common Files\SJervices\winhlp64.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3952
    • C:\Program Files\Common Files\SJervices\winhlp64.exe
      "C:\Program Files\Common Files\SJervices\winhlp64.exe"
      2⤵
      • Executes dropped EXE
      PID:4508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\SJervices\winhlp64.exe

    Filesize

    410KB

    MD5

    6b095d4de2a49276e91c0b98041f412b

    SHA1

    08329285e41b7cba66c4800d7a079273219685dc

    SHA256

    712d1669f272f6476926ef2f982e0673cd0dd0b3279d9b3ebf5fef012d7fae9e

    SHA512

    d0b804b523c42d418fb21f844cb197ce966fb4189bb909eca7aa9890f3c101b7b895bfae1e8afd41a2daf9a55806f520c489988a0096ea2bd504444564139d74

  • C:\Program Files\Common Files\SJervices\winhlp64.exe

    Filesize

    410KB

    MD5

    6b095d4de2a49276e91c0b98041f412b

    SHA1

    08329285e41b7cba66c4800d7a079273219685dc

    SHA256

    712d1669f272f6476926ef2f982e0673cd0dd0b3279d9b3ebf5fef012d7fae9e

    SHA512

    d0b804b523c42d418fb21f844cb197ce966fb4189bb909eca7aa9890f3c101b7b895bfae1e8afd41a2daf9a55806f520c489988a0096ea2bd504444564139d74

  • C:\Program Files\Common Files\SJervices\winhlp64.exe

    Filesize

    410KB

    MD5

    6b095d4de2a49276e91c0b98041f412b

    SHA1

    08329285e41b7cba66c4800d7a079273219685dc

    SHA256

    712d1669f272f6476926ef2f982e0673cd0dd0b3279d9b3ebf5fef012d7fae9e

    SHA512

    d0b804b523c42d418fb21f844cb197ce966fb4189bb909eca7aa9890f3c101b7b895bfae1e8afd41a2daf9a55806f520c489988a0096ea2bd504444564139d74

  • memory/2944-24-0x0000000004370000-0x0000000004371000-memory.dmp

    Filesize

    4KB

  • memory/2944-31-0x00000000044C0000-0x00000000044C1000-memory.dmp

    Filesize

    4KB

  • memory/2944-38-0x0000000004510000-0x0000000004511000-memory.dmp

    Filesize

    4KB

  • memory/2944-37-0x00000000044A0000-0x00000000044A1000-memory.dmp

    Filesize

    4KB

  • memory/2944-36-0x0000000004420000-0x0000000004421000-memory.dmp

    Filesize

    4KB

  • memory/2944-35-0x0000000004390000-0x0000000004391000-memory.dmp

    Filesize

    4KB

  • memory/2944-34-0x0000000004570000-0x0000000004571000-memory.dmp

    Filesize

    4KB

  • memory/2944-33-0x0000000004530000-0x0000000004531000-memory.dmp

    Filesize

    4KB

  • memory/2944-32-0x0000000004500000-0x0000000004501000-memory.dmp

    Filesize

    4KB

  • memory/2944-30-0x0000000004480000-0x0000000004481000-memory.dmp

    Filesize

    4KB

  • memory/2944-23-0x0000000004380000-0x0000000004381000-memory.dmp

    Filesize

    4KB

  • memory/2944-27-0x00000000043B0000-0x00000000043B1000-memory.dmp

    Filesize

    4KB

  • memory/2944-28-0x00000000043F0000-0x00000000043F1000-memory.dmp

    Filesize

    4KB

  • memory/2944-29-0x0000000004440000-0x0000000004441000-memory.dmp

    Filesize

    4KB

  • memory/3952-5-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/3952-7-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/3952-11-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/3952-8-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/3952-9-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/4508-25-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/4508-20-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/4508-22-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/4508-21-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB

  • memory/4508-18-0x0000000010000000-0x00000000101A5000-memory.dmp

    Filesize

    1.6MB