Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 07:20

General

  • Target

    71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8.exe

  • Size

    1.5MB

  • MD5

    567319a0803abd6a3ad6801ddc5b9c85

  • SHA1

    389fce156c9987124202b1b1ddc323bc8bd794f6

  • SHA256

    71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8

  • SHA512

    fe584809009f6ba5ba65364ee356c6ea939a6529c54df929252f2d78a1dfd30ab6e4edf8ad39cf7b8794dae18d06709dd544f16967aa5cd09737ed60ae764a26

  • SSDEEP

    24576:lxZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVmV1Dfun2ilDMT:lxZAdVyVT9n/Gg0P+WhonDmn2ii

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8.exe
    "C:\Users\Admin\AppData\Local\Temp\71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3756
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4468
    • C:\Users\Admin\AppData\Local\Temp\HD_71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8.exe
      C:\Users\Admin\AppData\Local\Temp\HD_71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8.exe
      2⤵
      • Executes dropped EXE
      PID:3000
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:2416
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\SysWOW64\TXPlatforn.exe
        C:\Windows\SysWOW64\TXPlatforn.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:3872
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240644625.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1652
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1348 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1952

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8.exe
        Filesize

        60KB

        MD5

        7801c5d664d74dd2db07b17b21bfae86

        SHA1

        a43b00f642617db9a05bce97d393ee3423bd4919

        SHA256

        5ddcba68c77650ea7f9f2b16a58b9e3e54461c5319ee7cc6612d87c61ba5b06e

        SHA512

        07576f4ade202b0fac789f568a0e8382fedf00eb6e2df06a7af8c8c8cbb3d787db571cad0ecadbc4d6e3a38c9b1d63d01500e0aca3ef318563abc92cf5b5b528

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        1.5MB

        MD5

        4ea5869450169102db09089b48cafd70

        SHA1

        16f6347a5d0f4024b8ec3caa7a9410f9acf729f3

        SHA256

        047ee2967e8a16fe6da0ea6f20f8becee5f64cae1f9624e03bfc9340da22db29

        SHA512

        8c7553922089e735c384f8ccb4baec1a75f3c6835d333c8c2dedd83304a3800dcdedda03c0b61a3f26a50e827e7860e5f0198b5126e99712306d45d6766c1ae2

      • C:\Users\Admin\AppData\Local\Temp\RCX98B6.tmp
        Filesize

        1.5MB

        MD5

        a3baf4c4d4d791000d0e23051a3f78ee

        SHA1

        a49ffab429e83f5aee3cdb25f8c1f511f970f126

        SHA256

        b4e82cd7911fe7723aefb85ae234cf948ea724cbf2575ba1b3123260dc8fd8ee

        SHA512

        bfb22c280034b1c73ab708f990dfc04cc9d61a1ca32f6316978feb6cfeb6de47d5a9a2714891b9767a25ae5847236810dc6ddcdb4cf1e67c8b22fddd529b9921

      • C:\Users\Admin\AppData\Local\Temp\X.ico
        Filesize

        69KB

        MD5

        e33fb6d686b1a8b171349572c5a33f67

        SHA1

        29f24fe536adf799b69b63c83efadc1bce457a54

        SHA256

        020c8e0963f89f4b14538b7d69e83c6fec44a29bbbd52fbb6deb2be5c697f450

        SHA512

        cf1f1d6a9efe53f84e5b4a8246b87c0b96496716605d1b00352d9aae30e664d3d2cbadebf598b4e690a9feef0b5785887a4e643cc5f68938ca744af1d3539e55

      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
        Filesize

        93KB

        MD5

        3b377ad877a942ec9f60ea285f7119a2

        SHA1

        60b23987b20d913982f723ab375eef50fafa6c70

        SHA256

        62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

        SHA512

        af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        377KB

        MD5

        a4329177954d4104005bce3020e5ef59

        SHA1

        23c29e295e2dbb8454012d619ca3f81e4c16e85a

        SHA256

        6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

        SHA512

        81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

      • C:\Windows\SysWOW64\240644625.txt
        Filesize

        50KB

        MD5

        fb9494656bcbcdf624d0cead1f3ce8af

        SHA1

        45de9db80df227e50ee7429c820abf75638c7925

        SHA256

        e830c301f2ac78f6d64891798b0e658a1e9107d60b20550b8f84ac848b98881c

        SHA512

        777568fdea5f4d4a69de38d252713a667f7b0a949836e4461ece15cae7f6e8a3d7f4a0735a5a7d01e361bcebebd7fdd3c0fa12451d9cd31df9d9886d034055a2

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/3872-38-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3872-47-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3872-44-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4032-27-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4032-28-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4032-25-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4232-31-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4232-12-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4232-11-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4232-10-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/4232-7-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB