Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:36

General

  • Target

    f586fa689dfe035a7a90e60034273352bb932474cadaf554e8a5b4b88955cece.exe

  • Size

    1.4MB

  • MD5

    7715ff58fa280b6e9d632896081957ad

  • SHA1

    0a2514d0e73ad1fc07894e880523e40efde9f09a

  • SHA256

    f586fa689dfe035a7a90e60034273352bb932474cadaf554e8a5b4b88955cece

  • SHA512

    2f8cb82aba9b340cce6107f1c8ec7df524e4607ae62345ac8ed81a9aba458f1e89eca94812ff0de819b9a5201f8ddd747004b51d0f1bf8e1d9b32c66db0e69af

  • SSDEEP

    24576:uQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVdeXV:uQZAdVyVT9n/Gg0P+WhogeXV

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f586fa689dfe035a7a90e60034273352bb932474cadaf554e8a5b4b88955cece.exe
    "C:\Users\Admin\AppData\Local\Temp\f586fa689dfe035a7a90e60034273352bb932474cadaf554e8a5b4b88955cece.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1372
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2112
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2844
    • C:\Users\Admin\AppData\Local\Temp\HD_f586fa689dfe035a7a90e60034273352bb932474cadaf554e8a5b4b88955cece.exe
      C:\Users\Admin\AppData\Local\Temp\HD_f586fa689dfe035a7a90e60034273352bb932474cadaf554e8a5b4b88955cece.exe
      2⤵
      • Executes dropped EXE
      PID:4580
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:4224
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240593781.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.4MB

      MD5

      32e4cfc7e53ea122bb8a18943ffcc9e3

      SHA1

      665baaaaae86610a64b4a5617f3c23eeb13d77ea

      SHA256

      770fe76b5f82b95f316533b65698714bc3cf2359bec6f33e82786902aea5e474

      SHA512

      f0af80da6af79939734d06690a2a87b0cac5af6015bf08d33d00d6a2f835dc6ac94038910bee7e6764fa49047ed2997d3d4d84a6e422b8a18550a15b890eabf9

    • C:\Users\Admin\AppData\Local\Temp\HD_f586fa689dfe035a7a90e60034273352bb932474cadaf554e8a5b4b88955cece.exe
      Filesize

      44KB

      MD5

      c648901695e275c8f2ad04b687a68ce2

      SHA1

      892503b20247b341cfd20dda5fdacfa41527a087

      SHA256

      3fa4912eb43fc304652d7b01f118589259861e2d628fa7c86193e54d5f987670

      SHA512

      4f160d9fd935742c58533004c170601689ad482f0e966d67822638ac4b30b966caf0c0fdf03860e0842c7728f9c915936ed51f77ec85a672289c6513c2383e8f

    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • C:\Windows\SysWOW64\240593781.txt
      Filesize

      50KB

      MD5

      ca92ad4535b8c50426848f6641d59b84

      SHA1

      7fa730db03cdc94b375b47bd6b7c245674e1c242

      SHA256

      4e5e2a705f2e6bf5c7b5f553eaa0c30dfc177d3a617969be1f5f5c893c6324d4

      SHA512

      c4840bfa9d3276712cc07abeecbc033a6914d5aad51311abcd3ac56a155713abf4bcafa4a3d458e3580a28f62c5c6a4b48c8c50a74b69096f4458bc32efbe92e

    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/1616-10-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1616-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1616-6-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1616-4-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2472-39-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2472-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2472-46-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4692-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4692-15-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4692-16-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4692-31-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4692-13-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB