Analysis

  • max time kernel
    2s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:32

General

  • Target

    c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe

  • Size

    9.4MB

  • MD5

    90d8a9974676944d64c6e37c746f0c2b

  • SHA1

    b92b5452ed88530894354c3048bee7e91d3ec173

  • SHA256

    c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484

  • SHA512

    b0b2b08b9d08adf835eb2902a029bd6e0add7ed0e284b531f44c78c5fdfbd842a53a388b0c09cb5a7ebad16d935ad65d8feca4cda60ea1eb0b15ed5f589fa9cb

  • SSDEEP

    196608:MKXbeO7fnSLLF2uFgfZW3QRi79jIlkJqBEykyj9q:t7aV24uZ+QRKBCkkqxyjk

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe
    "C:\Users\Admin\AppData\Local\Temp\c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3928
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:4848
    • C:\Users\Admin\AppData\Local\Temp\HD_c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe
      C:\Users\Admin\AppData\Local\Temp\HD_c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      PID:3088
      • C:\Users\Admin\AppData\Local\Temp\._cache_HD_c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_HD_c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe"
        3⤵
          PID:2024
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          3⤵
            PID:1444
            • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
              "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
              4⤵
                PID:452
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
          1⤵
            PID:4568
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
            1⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            PID:3248
            • C:\Windows\SysWOW64\Remote Data.exe
              "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240600828.txt",MainThread
              2⤵
                PID:4480
            • C:\Windows\SysWOW64\TXPlatfor.exe
              C:\Windows\SysWOW64\TXPlatfor.exe -auto
              1⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2656
              • C:\Windows\SysWOW64\TXPlatfor.exe
                C:\Windows\SysWOW64\TXPlatfor.exe -acsi
                2⤵
                • Drops file in Drivers directory
                • Sets service image path in registry
                • Executes dropped EXE
                • Suspicious behavior: LoadsDriver
                • Suspicious use of AdjustPrivilegeToken
                PID:5032

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            2
            T1547

            Registry Run Keys / Startup Folder

            2
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            2
            T1547

            Registry Run Keys / Startup Folder

            2
            T1547.001

            Defense Evasion

            Modify Registry

            2
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Remote System Discovery

            1
            T1018

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\._cache_HD_c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe
              Filesize

              6.1MB

              MD5

              76d9ace54cdfa5919eba62a9dd63ab05

              SHA1

              dd3e47036d20220e06201f96b208f604401a05af

              SHA256

              7d204d0f8df598dbd16e9bd2baf4ad5cb875e4e59646f54e97f32d150e644579

              SHA512

              aee907d8d2f95b179df0bf063c2a1c53b5624bab1dc939212d518b10dbe136152565bdd0fff61b07943fdafc2c5c1646f442805fc93f96259d4e8fd2823faebb

            • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
              Filesize

              2.5MB

              MD5

              fde9a81937a6c3f042b9ee2ff99d50e9

              SHA1

              1a1417230bba41932c70fbba132c0b935cdc9bfd

              SHA256

              107f432cabd4a81df7450e54fd9c7e2cf7649b7e542ae2488c79a8c69d775895

              SHA512

              94499c1ddced7ef3f400205d1c5833618a02fec2ba7a941d1942a34a3ef579c0653d4e21548ce8afcfbd1eacd91aa86f5c2e156fc57981fb051ac9ad46d9712c

            • C:\Users\Admin\AppData\Local\Temp\HD_c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484.exe
              Filesize

              6.8MB

              MD5

              5bc525d1bd2fff2bbea7c33147d7c35d

              SHA1

              1c994ca39dc002dd9c4aa27940e3be8870aafe1c

              SHA256

              f2499c9fb07f00989e1c40151be41ed68b6cfa5848e125abfe92e24e1ab44395

              SHA512

              57ff9ebaeaef9ba9d42cf65c1bea973a76d3bc1a25fd058ead8ee52836668e67168d734355a336109d3e82eae72bfbb035a04457cba954806e1359611604e547

            • C:\Users\Admin\AppData\Local\Temp\N.exe
              Filesize

              377KB

              MD5

              4a36a48e58829c22381572b2040b6fe0

              SHA1

              f09d30e44ff7e3f20a5de307720f3ad148c6143b

              SHA256

              3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

              SHA512

              5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

            • C:\Users\Admin\AppData\Local\Temp\R.exe
              Filesize

              941KB

              MD5

              8dc3adf1c490211971c1e2325f1424d2

              SHA1

              4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

              SHA256

              bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

              SHA512

              ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

            • C:\Windows\SysWOW64\240600828.txt
              Filesize

              899KB

              MD5

              0d9cdad2851786dd773ca93c0c279eb3

              SHA1

              60804fdf3d03f1f49567867ee8928facc24933cb

              SHA256

              7c958b62723986430ccd457ab03f07a4508cd642e8ee09a13ec7181951f651eb

              SHA512

              29dea394d78102975daf75ad85b179543458486fb8b487b627f2c7652bd0f324273a372088fa44c3c018d779654db2f1c3e28a8a8b0e369c448d0a14413d8223

            • C:\Windows\SysWOW64\Remote Data.exe
              Filesize

              60KB

              MD5

              889b99c52a60dd49227c5e485a016679

              SHA1

              8fa889e456aa646a4d0a4349977430ce5fa5e2d7

              SHA256

              6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

              SHA512

              08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

            • memory/2024-244-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-257-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-261-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-266-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-279-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-289-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-293-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-298-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-296-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-295-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-236-0x0000000006F60000-0x0000000007B7A000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-237-0x0000000006340000-0x00000000068E4000-memory.dmp
              Filesize

              5.6MB

            • memory/2024-238-0x0000000007B80000-0x0000000008798000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-240-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-242-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-290-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-239-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-248-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-246-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-286-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-265-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-269-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-275-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-277-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-283-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-284-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2024-280-0x0000000007B80000-0x0000000008793000-memory.dmp
              Filesize

              12.1MB

            • memory/2656-26-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/2656-28-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/2656-29-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/3088-185-0x0000000000400000-0x0000000000ADF000-memory.dmp
              Filesize

              6.9MB

            • memory/3980-19-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/3980-23-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/3980-20-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/3980-17-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/5032-45-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/5032-43-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB

            • memory/5032-37-0x0000000010000000-0x00000000101B6000-memory.dmp
              Filesize

              1.7MB