Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 07:24

General

  • Target

    af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82.exe

  • Size

    3.2MB

  • MD5

    1a2bbb9d0cad29c87d949782e169ba66

  • SHA1

    8dd2330a9843e90e858e2a033806e45cc93f34fc

  • SHA256

    af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82

  • SHA512

    e252329af24bbc4a464b2ab65410b6e4d4579fbb9657ddcfeddb2d4d332b6ee422378314051f26bfcc8e5ff2003d9612064dcf260b403d637046efdf07813ade

  • SSDEEP

    49152:8CwsbCANnKXferL7Vwe/Gg0P+WhH9cLyq4+23k:vws2ANnKXOaeOgmh+Wq3

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82.exe
    "C:\Users\Admin\AppData\Local\Temp\af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4716
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3696
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3420
    • C:\Users\Admin\AppData\Local\Temp\HD_af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82.exe
      C:\Users\Admin\AppData\Local\Temp\HD_af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82.exe
      2⤵
      • Executes dropped EXE
      PID:3604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 236
        3⤵
        • Program crash
        PID:1588
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:4936
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240640125.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2664
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3604 -ip 3604
      1⤵
        PID:4592
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4008,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:8
        1⤵
          PID:4148

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
          Filesize

          2.6MB

          MD5

          aa0cf743f47cb30234118d2f0bab70f4

          SHA1

          fc4df527e53b5a78e3f6d123ac073ab4d1a22ae6

          SHA256

          fa5d8a8f7355def29e47909e2863c29b00796cceae934a62509a625be263fd0b

          SHA512

          fdf1140552ecae4428731705cc00adbb86d8fdb8fe617a237b4cc446688a5ee6d69af79e06bfb205028bddcaad03e547789807936a0ef6f26e2a5c324bbc847f

        • C:\Users\Admin\AppData\Local\Temp\HD_af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82.exe
          Filesize

          691KB

          MD5

          0f15e4cec9423fcc4d2d8a1287db9258

          SHA1

          e3764ad4e676b1fda322b4daf1f40c62561fec33

          SHA256

          97bd6d3b0e576708fbf1b063513b6792f189605a3e9c3aabb628f20069c94363

          SHA512

          da271a25f6813f1b11c1070e0cb3e5ef0a7777e02881b757b8871026dd44be5276073b9fb063d01a880c6ec6f9743d020c4ca8c0cbae30277137f5d42c47bc1c

        • C:\Users\Admin\AppData\Local\Temp\N.exe
          Filesize

          377KB

          MD5

          4a36a48e58829c22381572b2040b6fe0

          SHA1

          f09d30e44ff7e3f20a5de307720f3ad148c6143b

          SHA256

          3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

          SHA512

          5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

        • C:\Users\Admin\AppData\Local\Temp\R.exe
          Filesize

          941KB

          MD5

          8dc3adf1c490211971c1e2325f1424d2

          SHA1

          4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

          SHA256

          bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

          SHA512

          ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

        • C:\Windows\SysWOW64\240640125.txt
          Filesize

          899KB

          MD5

          7ed6705a438d63b94fd34ac929379d93

          SHA1

          cd326d94e67699b650a536d4614b5c4b9fe7ee32

          SHA256

          fc53dd70cfa25e4b00009198f2555c3d609368d9b965e491cb3bf7166650cb4b

          SHA512

          96a8817369ada0dcd201d4728bc1606c6d984da2ddc817cf1f9970fefd4384c1934edd52670bcb77775163f4e1e7c8244d879a6aeb702f23cf8115983aaea90a

        • C:\Windows\SysWOW64\Remote Data.exe
          Filesize

          60KB

          MD5

          889b99c52a60dd49227c5e485a016679

          SHA1

          8fa889e456aa646a4d0a4349977430ce5fa5e2d7

          SHA256

          6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

          SHA512

          08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

        • memory/1368-27-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB

        • memory/1368-28-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB

        • memory/1368-29-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB

        • memory/2516-39-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB

        • memory/2516-43-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB

        • memory/4684-17-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB

        • memory/4684-23-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB

        • memory/4684-20-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB

        • memory/4684-19-0x0000000010000000-0x00000000101B6000-memory.dmp
          Filesize

          1.7MB