Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:54

General

  • Target

    fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539.exe

  • Size

    6.3MB

  • MD5

    c65babe7fff05d916746bd09315837c7

  • SHA1

    4227012fdda690a2745463b2ca8c9848427b0593

  • SHA256

    fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539

  • SHA512

    ae866fa3bf72e900ba216395718629ca15b17f32e7f6d2e7247f29a28dbba72bb73bb3ff2573de0950dddef525ff9c70c8061d4030116dc2ddd2d0d548ea5e9f

  • SSDEEP

    98304:tws2ANnKXOaeOgmhLyigPzUYm9uALfprsQ5nQf7UOR:3KXbeO7gsuAde

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539.exe
    "C:\Users\Admin\AppData\Local\Temp\fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4904
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:5076
    • C:\Users\Admin\AppData\Local\Temp\HD_fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539.exe
      C:\Users\Admin\AppData\Local\Temp\HD_fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:5032
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:4968
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240597406.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3244
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:4840

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.3MB

      MD5

      f096f6a85c696ce77b82f5d00c41bd42

      SHA1

      b7f19f4471fe7f10ebdede7c174d20adcd08605f

      SHA256

      849ac5194e75b26718f8113960fc880721aa7b64a30b0fdbcd98f7dbd881ffc9

      SHA512

      17171b8e148de6e11bf4da17bbb87a994f9a21b31bfe4ae5f78ab17ce5482dc9d5f23f9bc10daa8a070633f4a10ed2d93c7bb2e9ae877b7dd44ad7d5a46e008f

    • C:\Users\Admin\AppData\Local\Temp\HD_fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539.exe
      Filesize

      4.0MB

      MD5

      cfd2bf041dd7f78948201bc9a90ecf4b

      SHA1

      b916136eabff745a326ea5840b489c66d3b06d63

      SHA256

      8fb722d018d97ee27843f7c655e2e9de99438b11fcf1ba5ea719d8bac2d37301

      SHA512

      22c06aef88f66ce4f281928a61c0c93957c062ec1f0da399ad5868fe1214dc052b8b6b07c15ca7afc3c02474f7ee0c906aab41e694986db0fe0b87dbac94c441

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Windows\SysWOW64\240597406.txt
      Filesize

      899KB

      MD5

      c79161a01908a29e91538958aef48efc

      SHA1

      441bedc7333773955e0069103e8e0a30c299efdf

      SHA256

      7f52ddae82bd4952b5ab62ef8d0fc3f59a6a76b2c678bba98f4013f86c767b60

      SHA512

      7e11357ce104bba3f08c5655af994cc282bf143b9073284686cdb82fced6e1a098f2d42a41d058294d76f7eafff945c615d8076d81b71075bb698804dedd527b

    • C:\Windows\SysWOW64\Remote Data.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/1936-28-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1936-26-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1936-29-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3700-23-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3700-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3700-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3700-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4840-39-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4840-44-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4840-45-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB