Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 17:22

General

  • Target

    a040ce56cd244e41affe105548ea413ecfce0583266ee236e4ed224f973b85a2.exe

  • Size

    10.2MB

  • MD5

    b9d632551792ad4ccc2e3513a5264d06

  • SHA1

    a714c22843754db4a6c22cbc534b162bb6bb7656

  • SHA256

    a040ce56cd244e41affe105548ea413ecfce0583266ee236e4ed224f973b85a2

  • SHA512

    21a81ff64c95f8940d109237346fd832629814550310acd2906275431d5488167f294edbeee563ac044e0c95c126d8ecb6102690a05a639eea005b98dbfa3949

  • SSDEEP

    196608:YKXbeO7WNmndbKEb0xAriLYCkm0DShKZcccChkdtuR:h7csjb03H0DaMSChqkR

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a040ce56cd244e41affe105548ea413ecfce0583266ee236e4ed224f973b85a2.exe
    "C:\Users\Admin\AppData\Local\Temp\a040ce56cd244e41affe105548ea413ecfce0583266ee236e4ed224f973b85a2.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3588
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5116
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3736
    • C:\Users\Admin\AppData\Local\Temp\HD_a040ce56cd244e41affe105548ea413ecfce0583266ee236e4ed224f973b85a2.exe
      C:\Users\Admin\AppData\Local\Temp\HD_a040ce56cd244e41affe105548ea413ecfce0583266ee236e4ed224f973b85a2.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\system32\cmd.exe
        cmd /C ver
        3⤵
          PID:3020
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
        PID:1572
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
        1⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3440
        • C:\Windows\SysWOW64\Remote Data.exe
          "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240596718.txt",MainThread
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4084
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -auto
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4476
        • C:\Windows\SysWOW64\TXPlatfor.exe
          C:\Windows\SysWOW64\TXPlatfor.exe -acsi
          2⤵
          • Drops file in Drivers directory
          • Sets service image path in registry
          • Executes dropped EXE
          • Suspicious behavior: LoadsDriver
          • Suspicious use of AdjustPrivilegeToken
          PID:4872

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        2.8MB

        MD5

        0a5c594bbcaf0df958f55de71180cb5f

        SHA1

        74468978cc35e0f1252c54672bd7123abe1b7909

        SHA256

        a675d657204b22d3a345dbb835b41e74a185c148cdff5d695b1fb6e3eb8830d4

        SHA512

        bdfba7eec3e36b46b3f757a5c4b552b90e6df3a381cbcdfd58aa23302da85aab41bb201b54aa5b51bb645223a581e7fd87e1bc869ee40d64be73bc889959aabc

      • C:\Users\Admin\AppData\Local\Temp\HD_a040ce56cd244e41affe105548ea413ecfce0583266ee236e4ed224f973b85a2.exe
        Filesize

        7.5MB

        MD5

        c1d60fce98986bc79c36fadd1d5e4870

        SHA1

        db9581ed6eddc4fdc3f76b51cfef538c78e31730

        SHA256

        0423db0f40ac299ff1ab2800f5d9a3500eb68fce6e85f50df53ed51b830a924c

        SHA512

        5a561e3f83785fcf4ca7896cd5b4ad207c3dfcc44449a936df2a91ae19ce44c80b76d85920ec78004843a913ec1efd685edffe33ab8168391c9babe1da2e8ae0

      • C:\Users\Admin\AppData\Local\Temp\N.exe
        Filesize

        377KB

        MD5

        4a36a48e58829c22381572b2040b6fe0

        SHA1

        f09d30e44ff7e3f20a5de307720f3ad148c6143b

        SHA256

        3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

        SHA512

        5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

      • C:\Users\Admin\AppData\Local\Temp\R.exe
        Filesize

        941KB

        MD5

        8dc3adf1c490211971c1e2325f1424d2

        SHA1

        4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

        SHA256

        bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

        SHA512

        ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

      • C:\Windows\SysWOW64\240596718.txt
        Filesize

        899KB

        MD5

        a5c3eeb9922e7c996570041ff90c6bb5

        SHA1

        96bdbf654385040c44746245f7c943ed31c046f4

        SHA256

        ff2f5df15a929ceec51b70cf3be24f9636b33319d97bbe169d014da14fd8f6b1

        SHA512

        13965483f1fcbf6afedc9952326eda12fdd991bdc577c068e800217f1c6a11c71f634548db5f9a03e72a08d37c56fcff2c18d97dafd3ddcc64493ba89237d241

      • C:\Windows\SysWOW64\Remote Data.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/1564-19-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1564-20-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1564-17-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/1564-23-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4476-28-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4476-29-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4476-26-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4872-37-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4872-40-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4872-45-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB