Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 17:19

General

  • Target

    c2cf6a03fbf3a3377adfea16c761db4ad3b01269e4986392a4110b14509f55fc.exe

  • Size

    6.5MB

  • MD5

    dd2a7a4ee1d5b17ac5ea593feca56035

  • SHA1

    2a696597bdf4ab5b2e830783de0944f1efef42aa

  • SHA256

    c2cf6a03fbf3a3377adfea16c761db4ad3b01269e4986392a4110b14509f55fc

  • SHA512

    f560c30922050707aa4e62e56e034958ce330411a8721a704db7b8ff2c2d459adf0aa5297b18bb1b52d2f2535ba1baeb2c3fbd07c87bbd732a8110969dddfe35

  • SSDEEP

    98304:Ews2ANnKXOaeOgmhpL07igPzUYm9uALfprsQNnQf7UOR:SKXbeO7LL0PsuAdy

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2cf6a03fbf3a3377adfea16c761db4ad3b01269e4986392a4110b14509f55fc.exe
    "C:\Users\Admin\AppData\Local\Temp\c2cf6a03fbf3a3377adfea16c761db4ad3b01269e4986392a4110b14509f55fc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2112
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4648
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3652
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3224
    • C:\Users\Admin\AppData\Local\Temp\HD_c2cf6a03fbf3a3377adfea16c761db4ad3b01269e4986392a4110b14509f55fc.exe
      C:\Users\Admin\AppData\Local\Temp\HD_c2cf6a03fbf3a3377adfea16c761db4ad3b01269e4986392a4110b14509f55fc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2484
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2996
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240651718.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1800
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:3900
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4028,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:8
      1⤵
        PID:628

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        2.5MB

        MD5

        27ddbbde91f940c1c96c91631b17a25f

        SHA1

        00cf87d1c2c7a5500aba7e0a5d3773c4269905ac

        SHA256

        79e76463c0339369c51c363a87db9b4a63a699f591d1b2b94622709970d0ed2c

        SHA512

        6ffdc949084af0a6f465c0fa55d97e3183a36fec73cdb8e79e391a4184a57a59e5af8229fdada6a7866097c0e942998841988467c91b8eca6bc071e7bd35d053

      • C:\Users\Admin\AppData\Local\Temp\HD_c2cf6a03fbf3a3377adfea16c761db4ad3b01269e4986392a4110b14509f55fc.exe
        Filesize

        4.0MB

        MD5

        a53f19c53b4ee28949e8233735a3b99d

        SHA1

        e11ed6fd09bc8287e27c6619627338c9c511dbbd

        SHA256

        95df540a9938c5058a194fc525b902b20eaa332a29225598f577d18a997e1e35

        SHA512

        11b01ca305ad561b05ac93443122a6337228dfd9ddb5f80eb5c35e57f3f5feeac2bcb14080b09a6ff28e6f222379149eed79715074053b5791a58c4d33075636

      • C:\Users\Admin\AppData\Local\Temp\N.exe
        Filesize

        377KB

        MD5

        4a36a48e58829c22381572b2040b6fe0

        SHA1

        f09d30e44ff7e3f20a5de307720f3ad148c6143b

        SHA256

        3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

        SHA512

        5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

      • C:\Users\Admin\AppData\Local\Temp\R.exe
        Filesize

        941KB

        MD5

        8dc3adf1c490211971c1e2325f1424d2

        SHA1

        4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

        SHA256

        bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

        SHA512

        ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

      • C:\Windows\SysWOW64\240651718.txt
        Filesize

        899KB

        MD5

        559394239106d10edd02611d13b86038

        SHA1

        35516fe1959578a7edda195d54ea53a40b946410

        SHA256

        86f4e99c34ca62803c111910606f746541a1a3c0ab0b45b874c16f0b3a2d91aa

        SHA512

        f7a9818ca65d8af8b6656d8d48c8bc79286448608f9b28923bd2a07f2077392340b0e6cbda9142f4648fa844a6474a46764064c2d9a1bc2053b578faaf548460

      • C:\Windows\SysWOW64\Remote Data.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/2528-28-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2528-29-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2528-26-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3900-45-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3900-41-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3900-46-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4648-16-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4648-18-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4648-19-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4648-22-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB