Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 13:24

General

  • Target

    62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757.exe

  • Size

    5.5MB

  • MD5

    e5a2192bfeb3c9fdf67ef209d206e524

  • SHA1

    fc897c9aa0a1e027ad252d0c94df53486a255f04

  • SHA256

    62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757

  • SHA512

    bf1e892bf8b067daa0138b0fea9ea2c733a2d861639c1143d9617dad45b39a23e086629412bd4e0d867323084698c7be56757b832b043a68f3cd15cc5e020a47

  • SSDEEP

    98304:yws2ANnKXOaeOgmhQnlErGch/QT8N7JRL62Jq0XfEteBS:oKXbeO7OnlEC6JVxq0vEteBS

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757.exe
    "C:\Users\Admin\AppData\Local\Temp\62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:832
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3624
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:4636
    • C:\Users\Admin\AppData\Local\Temp\HD_62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757.exe
      C:\Users\Admin\AppData\Local\Temp\HD_62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3204
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:3868
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240607078.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3020
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3136
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:3120

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757.exe
      Filesize

      3.0MB

      MD5

      33909b43dd1162ffe0e6403e63371107

      SHA1

      742785dcd0212fa1568d033c2aef732e6faead16

      SHA256

      c41b1bb28d482c2664049265dbe1bf6d610073ee8cdfb413d415ca2bfb614afc

      SHA512

      d7ceb9c2b25b9914b4ace91ce08d8d559822fd957498dc34379792e3b5283d4015d5e8b3bbf67202645d0bb119840fb43942dac2b6828fd557a24cd2731b8bf0

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.4MB

      MD5

      fce080cf567748fd48b435ab8e8754d9

      SHA1

      bc6009f69d07cf58dcc2b2512bdc2b0970ecca0a

      SHA256

      764c98d3c07938d1f3042f2cf76f5d6f81848a77c4275c44ead95d9d6afde6b0

      SHA512

      2eade76004324998013036327dc5df13588a4579b950e1613c1da74707afe81273c825f2bff92cb7bd7268b806e3dcff8bb0d2d4dcd16b40341d67e92b841252

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Windows\SysWOW64\240607078.txt
      Filesize

      899KB

      MD5

      185aef7e5f083157935f7fd12c1aed72

      SHA1

      97cdabbafbf3b707b997eaf6ce29f6b3d3c02985

      SHA256

      b20f12014cbfb626c065ac27cefb3cfc46e24bbb1ef3d9f6edc04fdd61a173a9

      SHA512

      fd1178fcc20fc6fcf0234fd99d657b106441b997b11c2e21338b6181e72d8d6a4761cbb6eda8aa7199a9aba7c0bdb365ba4f9e8f37dd0d8b14bf741c20cbf1b6

    • C:\Windows\SysWOW64\Remote Data.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/3120-41-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3120-46-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3120-45-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3136-28-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3136-29-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3136-26-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3204-47-0x000001E9C5BF0000-0x000001E9C5EB8000-memory.dmp
      Filesize

      2.8MB

    • memory/3204-35-0x000001E9A9A50000-0x000001E9A9D5A000-memory.dmp
      Filesize

      3.0MB

    • memory/3204-62-0x000001E9C71F0000-0x000001E9C7228000-memory.dmp
      Filesize

      224KB

    • memory/3204-63-0x000001E9C6060000-0x000001E9C606E000-memory.dmp
      Filesize

      56KB

    • memory/3204-64-0x000001E9C7230000-0x000001E9C72D8000-memory.dmp
      Filesize

      672KB

    • memory/4280-23-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4280-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4280-17-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4280-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB