Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 16:44

General

  • Target

    016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f.exe

  • Size

    1.3MB

  • MD5

    16e43ad9bd795e67e8e18303639ebbd8

  • SHA1

    190e34855c5209a6724279d4f181f7d422ea2ded

  • SHA256

    016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f

  • SHA512

    d4a5355acbc161584ed3616e56f46861daa26bb790d992a2c36997719f8668eaa8322407bcc318aa46f5375b9f0957131fb27a256fc42e4c33c3f78703ed7d04

  • SSDEEP

    24576:IQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV5:IQZAdVyVT9n/Gg0P+Who6

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f.exe
    "C:\Users\Admin\AppData\Local\Temp\016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1256
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2356
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2144
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:864
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240641765.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3628
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4072 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1176

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        1.3MB

        MD5

        16e43ad9bd795e67e8e18303639ebbd8

        SHA1

        190e34855c5209a6724279d4f181f7d422ea2ded

        SHA256

        016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f

        SHA512

        d4a5355acbc161584ed3616e56f46861daa26bb790d992a2c36997719f8668eaa8322407bcc318aa46f5375b9f0957131fb27a256fc42e4c33c3f78703ed7d04

      • C:\Users\Admin\AppData\Local\Temp\RCX9422.tmp
        Filesize

        1.2MB

        MD5

        cbec8c9948a504b2665a4ed020882edc

        SHA1

        68ccda084894bcdf50cffee17e19e13fc60aaa60

        SHA256

        a5a5ebd86c8b2e3cb94586aac544d755e2f2b8b112c4f03ba7ef9454a1d45485

        SHA512

        5ce279f1a5badc7b5aeebd171c65dd62d2fd4377eeb20e6ff7fecd1dc365effeea8e572a1217657cab4318fa8a69cd4d759e3c9e08fd03b9bcd6daebcdbf0632

      • C:\Users\Admin\AppData\Local\Temp\X.ico
        Filesize

        69KB

        MD5

        e33fb6d686b1a8b171349572c5a33f67

        SHA1

        29f24fe536adf799b69b63c83efadc1bce457a54

        SHA256

        020c8e0963f89f4b14538b7d69e83c6fec44a29bbbd52fbb6deb2be5c697f450

        SHA512

        cf1f1d6a9efe53f84e5b4a8246b87c0b96496716605d1b00352d9aae30e664d3d2cbadebf598b4e690a9feef0b5785887a4e643cc5f68938ca744af1d3539e55

      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
        Filesize

        93KB

        MD5

        3b377ad877a942ec9f60ea285f7119a2

        SHA1

        60b23987b20d913982f723ab375eef50fafa6c70

        SHA256

        62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

        SHA512

        af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        377KB

        MD5

        a4329177954d4104005bce3020e5ef59

        SHA1

        23c29e295e2dbb8454012d619ca3f81e4c16e85a

        SHA256

        6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

        SHA512

        81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

      • C:\Windows\SysWOW64\240641765.txt
        Filesize

        50KB

        MD5

        81d183a3ca9bec5342d198a1fd7d6a60

        SHA1

        874ba7e32cf860f204a527a396b04c29d0c802fb

        SHA256

        0c5055eed191b7c1dbd81ef60e08ea91ee80bf9bd954752043c24d9a08c74810

        SHA512

        091b3bf211d3b0a680cd9c3c6b099e42e0bfc85cbc9500e73f71663751667a833699a96cf8257ac7075f7251dc7050b64c49750f3e4118fac5f2fd97de588970

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/2144-27-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2144-42-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2144-34-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2144-29-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3272-15-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3272-28-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3272-14-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3272-17-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3272-16-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4492-4-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4492-8-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4492-6-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4492-7-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB