Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:58

General

  • Target

    5a2012a9ecbd39ee6215b817a2659e3c293449a28a9377f61ce4ebe125fbcfba.exe

  • Size

    3.5MB

  • MD5

    85d298849f6bbb4e7580648190be874e

  • SHA1

    2ee89c5141c411546d7c81fe939c260503eced08

  • SHA256

    5a2012a9ecbd39ee6215b817a2659e3c293449a28a9377f61ce4ebe125fbcfba

  • SHA512

    d9cd39936fd94c1e088cc6df5cab5a68475fef6e5808d5f9914086d13a38ffb71b636bd329ba42389a32f898d1174c12955b015f9b9147857c445ec882d8df92

  • SSDEEP

    49152:dCwsbCANnKXferL7Vwe/Gg0P+Wht46c8RWC35YdqHDeYC/:gws2ANnKXOaeOgmht46JRSdqHDbs

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a2012a9ecbd39ee6215b817a2659e3c293449a28a9377f61ce4ebe125fbcfba.exe
    "C:\Users\Admin\AppData\Local\Temp\5a2012a9ecbd39ee6215b817a2659e3c293449a28a9377f61ce4ebe125fbcfba.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 452
        3⤵
        • Program crash
        PID:668
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4144
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3048
    • C:\Users\Admin\AppData\Local\Temp\HD_5a2012a9ecbd39ee6215b817a2659e3c293449a28a9377f61ce4ebe125fbcfba.exe
      C:\Users\Admin\AppData\Local\Temp\HD_5a2012a9ecbd39ee6215b817a2659e3c293449a28a9377f61ce4ebe125fbcfba.exe
      2⤵
      • Executes dropped EXE
      PID:1960
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2452 -ip 2452
    1⤵
      PID:3052
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:4552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_5a2012a9ecbd39ee6215b817a2659e3c293449a28a9377f61ce4ebe125fbcfba.exe
      Filesize

      1.1MB

      MD5

      9d7e9f3ebb854d7f982526fa79d2e1a5

      SHA1

      bd0b2cbf59ed2535fcc652e9354b8229c2d8272e

      SHA256

      fb6917e523c9abc998db284968fa2f00333d7337a989b247f33172ae18604bfb

      SHA512

      31306f5983dad12c328d9f846512b2a8cb58a3434d7911ed0b57affbd334024f5b3f69ef37610043a70e2cfaf571005c77614b1ba04ae9aef5e498f10b1162a8

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.4MB

      MD5

      3f4e7ee4a003990fcf83a8e1525b59bf

      SHA1

      3fc7c166f9019412cf896dff0ad5aa1c2a160b9f

      SHA256

      d28789e26e76daebcb9cb5933c19bfa5fc7152a13af869ef0fcd36fa52e9bbad

      SHA512

      d8c2acda43d83abdd9c8a598b6f9176c9a3d9a77931f2d3b87b727ec54aa94c50718c5920c8deb4dfe67fd77ea3fa2418ab5960a96846c75ec76c0eda221a697

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Windows\SysWOW64\240594171.txt
      Filesize

      899KB

      MD5

      b6feb0f41a6605a925bcebd25bccd067

      SHA1

      61f4a78ff1b5048d382c03e28d83f5c726e6c78b

      SHA256

      9a517ebd7d3751a42326fcbca68807c07b218e7b03c3cc56db7b298374669e0f

      SHA512

      fd223bf6c2e70762802c859d5ffed366251f23ca5b2935916692266b11cb5e4400fe9ee2cfe6ed8fea3144098bb23aaa086d03a7e7db1af3c1fb247c9cdf66f7

    • memory/1284-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1284-25-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1284-27-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1284-24-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1284-23-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4428-12-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4428-15-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4428-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4428-14-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4552-37-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4552-41-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4552-42-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB