Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 20:43

General

  • Target

    00b57329744649f570fd09c77ecf182dd8e550e31c6adc1db6c3284b285b15c3.exe

  • Size

    1.3MB

  • MD5

    984da3b9dbf5dacd517542539b3e53a4

  • SHA1

    3d918a8a0217be25a7d971d0832b1434f19c5e19

  • SHA256

    00b57329744649f570fd09c77ecf182dd8e550e31c6adc1db6c3284b285b15c3

  • SHA512

    7ece78535ae1fd444269f89887dd6db8a2555751033ec16153c5b925b6eb237cfc3f74bf7188c84e925b49e964edba5d35c42aac748452d2680ce99e1c5bab76

  • SSDEEP

    24576:dOyHutimZ9VSly2hVvHW6qMnSbTBBhBMNE:QHPkVOBTK

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00b57329744649f570fd09c77ecf182dd8e550e31c6adc1db6c3284b285b15c3.exe
    "C:\Users\Admin\AppData\Local\Temp\00b57329744649f570fd09c77ecf182dd8e550e31c6adc1db6c3284b285b15c3.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\00B573~1.EXE > nul
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2060
  • C:\Windows\SysWOW64\sainbox.exe
    C:\Windows\SysWOW64\sainbox.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\sainbox.exe
      C:\Windows\SysWOW64\sainbox.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3844
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3424

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\sainbox.exe
      Filesize

      1.3MB

      MD5

      984da3b9dbf5dacd517542539b3e53a4

      SHA1

      3d918a8a0217be25a7d971d0832b1434f19c5e19

      SHA256

      00b57329744649f570fd09c77ecf182dd8e550e31c6adc1db6c3284b285b15c3

      SHA512

      7ece78535ae1fd444269f89887dd6db8a2555751033ec16153c5b925b6eb237cfc3f74bf7188c84e925b49e964edba5d35c42aac748452d2680ce99e1c5bab76

    • memory/1460-10-0x0000000010000000-0x000000001019F000-memory.dmp
      Filesize

      1.6MB

    • memory/4000-0-0x0000000010000000-0x000000001019F000-memory.dmp
      Filesize

      1.6MB