Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 04:57

General

  • Target

    258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3.exe

  • Size

    4.8MB

  • MD5

    bf664a722a0c4dd354c546c5555e23f0

  • SHA1

    eaace62586b655658558eca2820d2b2ea9be8b6a

  • SHA256

    258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3

  • SHA512

    f284de405e0f49b00e7835a884793704798f0548bb4019f4b01c39f0c4efc301df4b952fc8147f84f41e80596fa82b0be44939541628e5c178915140b89d114e

  • SSDEEP

    98304:6GdVyVT9nOgmhZ5dyWRudqIqf7sbXsPN5kiQaZ56:JWT9nO7dol7S775VP6

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3.exe
    "C:\Users\Admin\AppData\Local\Temp\258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2164
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2276
    • C:\Users\Admin\AppData\Local\Temp\HD_258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3.exe
      C:\Users\Admin\AppData\Local\Temp\HD_258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3.exe
      2⤵
      • Executes dropped EXE
      PID:3156
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1108
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:4128
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240605078.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3.exe
      Filesize

      3.1MB

      MD5

      fb083acd60fe5c3156dc25442be815e3

      SHA1

      61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

      SHA256

      f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

      SHA512

      7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.7MB

      MD5

      90a6ee6fddd3837ac6a4636ed0318f35

      SHA1

      f38a06990eef0f1e5a7ae6716581fa714a9f9de2

      SHA256

      7599f0316e3e20520e7e8b590937966293156e247c4467dca5df59f00c231428

      SHA512

      a02d8302168350513a0378fba9d3d02fe8debdc6ca6dd32dbed70bbbe49d9091ecfaf73ed0404132616b6364308ef176a1aaeac4287b202c4bb30f46d9a7b2e4

    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • C:\Windows\SysWOW64\240605078.txt
      Filesize

      50KB

      MD5

      2ce14b0f9d05a997dfe3a4c0bd16f0fd

      SHA1

      8f0290e3e4995f48d237f203a3ba627a59b273ca

      SHA256

      6caf8d5b4a696831d192dd511c8c9c7e42f0b8b10b4ce533cc1c21c479c18fb4

      SHA512

      dd52c96147a24cc05c23a73ff85e9e33088a682828b1c08804ee22d8dfcc755e0b08269fc032625391ff6e60db4f2e6edb89b4d996e5b65bc47a6000ba5979cf

    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/1108-42-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1108-41-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1108-36-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2064-4-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2064-6-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2064-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2064-8-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4356-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4356-16-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4356-15-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4356-13-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4356-31-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB