Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 17:23

General

  • Target

    8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71.exe

  • Size

    4.5MB

  • MD5

    b5b7e39b5633b6a1a9f4aa036e8a20cf

  • SHA1

    375e064ac683970e1a3eee54f8a446b3c9d66f5c

  • SHA256

    8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71

  • SHA512

    19b099ec6eb746f4524f81fdedbb1538c97b0c7042b3a50f48ca23a4a5315f0bff17a090dd8d84dfcac561ddbea854921be530d7c0b52c2df75248d260318fd1

  • SSDEEP

    98304:8GdVyVT9nOgmhDILDmn2B0f6ijFUsKeeDihnYPMPZ0Ig:jWT9nO7+vmnM0fzjSLDSYP0Ng

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71.exe
    "C:\Users\Admin\AppData\Local\Temp\8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:4560
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4300
    • C:\Users\Admin\AppData\Local\Temp\HD_8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71.exe
      C:\Users\Admin\AppData\Local\Temp\HD_8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71.exe
      2⤵
      • Executes dropped EXE
      PID:5108
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:224
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:1176
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240603109.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4800

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71.exe
      Filesize

      2.9MB

      MD5

      8fb3955dcb15da141235c4ab17f841e4

      SHA1

      5e80737396c193161ab0b85d90e98ddeabf424f7

      SHA256

      6ee94c7d0ac2094595f86608a516488585f2ae43d51d7dcdd403facbc65b7a5e

      SHA512

      ac52c70d38609f319ae2f8e04addbf7f19e39bfa9c7201874689efe5c023ed18119743850439c75f8c109de6006e02ac6125f517173894e9eb5a7944c063f853

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.6MB

      MD5

      6fe8baf37adedfe598c1f5ae517219bd

      SHA1

      826a3fb6c24942633e59b67e78c3a8ef6f1c2845

      SHA256

      ae3c2fecbbfbb160ed9bd9f87443c45f6aecce528d7595921c40b0277ac3bc81

      SHA512

      9438c023d54f34e90ccd70d4f9f0717bd5c10cdfd3e374eec211035230c820c4a6512528f6682cbd4801fd77e762f5ddf86d8c115372af35c3529031b9be56d7

    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • C:\Windows\SysWOW64\240603109.txt
      Filesize

      50KB

      MD5

      8a2c0a58621203c2f79a76bc6b4849f7

      SHA1

      b8b5c85c818c2979f93d68b98ccf7231070d84d9

      SHA256

      32ff9f812142ee65d8be25c5aff69940fcd24ac64d4970195f85b1f5557f674e

      SHA512

      42a954e6743324ed91dd89e21cdca7d54e88b109e148e658d1b08837155d338236bbf4391c04d7d9ac1ff9bc88645ea2942fd310bb1e01434d1bb90ad0331f7a

    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/224-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/224-33-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/224-27-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1084-23-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1084-13-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1084-17-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1084-16-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1084-15-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3100-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3100-5-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3100-8-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3100-6-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB