Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:59

General

  • Target

    1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63.exe

  • Size

    3.9MB

  • MD5

    7c90aa3e335b97f751b0dcd1cd4dcd5c

  • SHA1

    110a224eab90c0d0aee696ccbc69c28feb897c72

  • SHA256

    1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63

  • SHA512

    16b560a101ecf3896fae38d1b1316a96d886200d81f5127566900fca1276a99ffefc7fc5f83757d6ab443599bd6cccfedd955488d00241dfe7f04f64f982cb63

  • SSDEEP

    49152:gCwsbCANnKXferL7Vwe/Gg0P+WhAIhLWvkmTm7VrL64s:rws2ANnKXOaeOgmhAIhLWvUE

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63.exe
    "C:\Users\Admin\AppData\Local\Temp\1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:828
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1820
    • C:\Users\Admin\AppData\Local\Temp\HD_1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63.exe
      C:\Users\Admin\AppData\Local\Temp\HD_1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63.exe
      2⤵
      • Executes dropped EXE
      PID:3132
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2596
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240658046.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3692
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:3524
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4652

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63.exe
        Filesize

        1.2MB

        MD5

        3ef9d54c633f4bb441f02f1a73377bbd

        SHA1

        de8a817d5d3cb06d22929ddfd926a928e26aec65

        SHA256

        a9c2c6d71deb28724abfa91214b2e889cf1a3ffd2587af7a066468971b72c973

        SHA512

        cc086b06797074765d7f53497fc17e8fc2b44d5fd67939481424db33a12efab4c32adc887cb34a01c2eb2d050b831b763ba770d5e6d484c77fdec44564371ffc

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        2.7MB

        MD5

        156c8e93d50433b82bd6fccc05dbc130

        SHA1

        9d7db4405c86f503e3546702352af8de9ad75828

        SHA256

        df842e861f6593fbdc5fb3ad41daeb98dcb489e5011a7783cd39ed8d8b24f73a

        SHA512

        a4cf66c5e1621a75e277bfa829d63ade1b32352436cc3410ed136fa943f833f2a859005f5fbf83a83063dfa3a7fbf1163ee029f44c01f5a14908fd856eeed0c0

      • C:\Users\Admin\AppData\Local\Temp\N.exe
        Filesize

        377KB

        MD5

        4a36a48e58829c22381572b2040b6fe0

        SHA1

        f09d30e44ff7e3f20a5de307720f3ad148c6143b

        SHA256

        3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

        SHA512

        5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

      • C:\Users\Admin\AppData\Local\Temp\R.exe
        Filesize

        941KB

        MD5

        8dc3adf1c490211971c1e2325f1424d2

        SHA1

        4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

        SHA256

        bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

        SHA512

        ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

      • C:\Users\Admin\AppData\Local\Temp\RCXCF63.tmp
        Filesize

        2.8MB

        MD5

        bb5d819b5c7ef0c3de060b9d167627c9

        SHA1

        fb9bc2873ed9ab86df69828c63bf4a9d4279ce5c

        SHA256

        49f00fefcf6a8f5c278a0a19875d2f22daa8f015f9d1fb946593ccbf6306532c

        SHA512

        031939259b5365fbf8cb9ccdd9a691090ea980a4ff4c0bf41f2cb05e2bd096fa7940eb7e4caf333b76472ce07c4994c0675f88b4d9fafd12a08c5b51747dcf43

      • C:\Users\Admin\AppData\Local\Temp\X.ico
        Filesize

        69KB

        MD5

        e33fb6d686b1a8b171349572c5a33f67

        SHA1

        29f24fe536adf799b69b63c83efadc1bce457a54

        SHA256

        020c8e0963f89f4b14538b7d69e83c6fec44a29bbbd52fbb6deb2be5c697f450

        SHA512

        cf1f1d6a9efe53f84e5b4a8246b87c0b96496716605d1b00352d9aae30e664d3d2cbadebf598b4e690a9feef0b5785887a4e643cc5f68938ca744af1d3539e55

      • C:\Windows\SysWOW64\240658046.txt
        Filesize

        899KB

        MD5

        fe151ef06079df32d58aa23ecd5b0504

        SHA1

        22e20b462c04fc5cae3480a64d00eeb127be4650

        SHA256

        e825707f207346894faca9db610579a580d4af9cf5f8cd3bfea31535fa77847e

        SHA512

        d297707ee7d690cdeb9044ddcf8932f9bb2af02dd10678e1f81e4f5849ce891bbf412a29afe7d9746657e2a0095a226dd4f1d2d1650a02c5f79aabd99dbc70fd

      • C:\Windows\SysWOW64\Remote Data.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/3524-46-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3524-56-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3524-49-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4740-29-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4740-28-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4740-26-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/5024-19-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/5024-23-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/5024-20-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/5024-17-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB