Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 04:29

General

  • Target

    ed44128ab81ef9b0c0509041ce903c908a79be1d420847b9925c46e10494eca5.exe

  • Size

    3.4MB

  • MD5

    2074a68e4a8637ec00952a61c2721063

  • SHA1

    6ff5fc7a91f7549f90409538ac96333144e49d72

  • SHA256

    ed44128ab81ef9b0c0509041ce903c908a79be1d420847b9925c46e10494eca5

  • SHA512

    0025e2a77551103182093302567ed2356eea44dbbb9f5ca6492205815dae36fe96a830870c6e00e507b99fb651a7ad8d734ac44ce343bb25b9b45942542fc8ca

  • SSDEEP

    49152:wQZAdVyVT9n/Gg0P+Who/e4ldYWE6rKhTeQyKp:ZGdVyVT9nOgmhX4ldYWYEu

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed44128ab81ef9b0c0509041ce903c908a79be1d420847b9925c46e10494eca5.exe
    "C:\Users\Admin\AppData\Local\Temp\ed44128ab81ef9b0c0509041ce903c908a79be1d420847b9925c46e10494eca5.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4868
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3424
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1752
    • C:\Users\Admin\AppData\Local\Temp\HD_ed44128ab81ef9b0c0509041ce903c908a79be1d420847b9925c46e10494eca5.exe
      C:\Users\Admin\AppData\Local\Temp\HD_ed44128ab81ef9b0c0509041ce903c908a79be1d420847b9925c46e10494eca5.exe
      2⤵
      • Executes dropped EXE
      PID:3040
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3724
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:436
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3288
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240597890.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.2MB

      MD5

      bf9567f29e4862fc77db682965fe96dc

      SHA1

      9690cd70fc3f771a763af7acc68afe3baeafe536

      SHA256

      b0cbd3bd2ffbc4870f61f06be6c991cecf0a19442519f6f65f56970d870039eb

      SHA512

      053f429d8713675257b910e835caa4cc9fcf898c25586a7de505b123cdd7b60721737c95bda03bf9edb661218829cd5e1952805fe05c8ed65614d336eadf30c4

    • C:\Users\Admin\AppData\Local\Temp\HD_ed44128ab81ef9b0c0509041ce903c908a79be1d420847b9925c46e10494eca5.exe
      Filesize

      2.2MB

      MD5

      cd55a17685b496570a9ba3374730a9c5

      SHA1

      3127c701297667727854b508a99c71a77fb1f0ea

      SHA256

      6a11cca02e22b01b077775b9819cb220d3747c0f6d2b0b85b13265d0cd3ab730

      SHA512

      19cee89ec5256a386c36c6b3b02f91e8acbf19a778427e5ead10614e73d1dc5e9ed64b1b3b5ad5b461828dea77ba69a5d6b6c8a2363b727ad04f0215da55d894

    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • C:\Windows\SysWOW64\240597890.txt
      Filesize

      50KB

      MD5

      f1a7f8d5a1d56ec81e117e246975b0bd

      SHA1

      0f3ab62488f7e218d99e84e0357d4e2497e3a17a

      SHA256

      2ac9c9577c1580ef895de5fff21ba855b6cceb5c552506b638b2248fe9dddc45

      SHA512

      d35de2d89cf42c4c873c1f05437d4d91429861fd3dcaea327ffff8af2e63fb6fa7ace1d4f5f9d6a30e30d634a3d0cf3ffc505927f1f14b1467751d19550ebba7

    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/3040-48-0x0000000000400000-0x0000000000632000-memory.dmp
      Filesize

      2.2MB

    • memory/3724-42-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3724-36-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3724-49-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4256-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4256-16-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4256-13-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4256-27-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4256-15-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4868-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4868-10-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4868-6-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4868-5-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB