Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 07:29

General

  • Target

    a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0.exe

  • Size

    2.1MB

  • MD5

    cecaf426adbd95ea44143ba00b5bfb7d

  • SHA1

    55317a43b367cca39f612273ef308fb9944176cb

  • SHA256

    a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0

  • SHA512

    dffa32840acf1e6fee17de269c7ef91311b93d1933422e476f5f002b57ce40fb35b9e9a7f08f906531de6d7a2676d564fd3fb7c7e5cce58d6c801dc498b99ba7

  • SSDEEP

    49152:uQZAdVyVT9n/Gg0P+WhoGpeY5dyWRudqIqfovfK+ZPItx2apeapelI:/GdVyVT9nOgmhMY5dyWRudqIqf7PtUva

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0.exe
    "C:\Users\Admin\AppData\Local\Temp\a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1060
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2236
    • C:\Users\Admin\AppData\Local\Temp\HD_a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0.exe
      C:\Users\Admin\AppData\Local\Temp\HD_a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0.exe
      2⤵
      • Executes dropped EXE
      PID:512
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:760
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:3868
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240603687.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.4MB

      MD5

      bef65a543985dbbdb7fa695669a33f3e

      SHA1

      fac45753f15a26fe246956bdd450cf821db82b0f

      SHA256

      af7d313b323ec19ede7cd1c8e26404513ceda6490473f2db83d8b517f6f02461

      SHA512

      a03d92f3182ec6bb55d161a63b7f260297df0fa4cb356a3fb5d6e688d5e9f678ca931e3388e41dc6538eb0a810ce778e552563197bed19b6151fa0e81e84fa72

    • C:\Users\Admin\AppData\Local\Temp\HD_a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0.exe
      Filesize

      645KB

      MD5

      00eae789b0aab1b0fbd23b830fbf1064

      SHA1

      e4e5fd089f6ae17c83f073cf91edc9db8189980d

      SHA256

      7addb2269266ac471a690802cab54539b40c2ae5b31e2120fdcf8dfb0ed15dc7

      SHA512

      23a0e06b39f8b5a932ae5b8f60704ba265332b341ac8bab5b74b2f31f04ce8c7fe6f77278d70c7685cfa894ab0e25a70d89990f5f643b54c07337f90fa5943fb

    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • C:\Windows\SysWOW64\240603687.txt
      Filesize

      50KB

      MD5

      9ccddd59f4e2f410ca7deecc1a812b49

      SHA1

      f9b891488db714060209bf9d9b67a4fca253e630

      SHA256

      53cec28f0fe68200f49a95028fabc6f745f4909d5a7a049329373bd86341d213

      SHA512

      07ad5e38ac70253f1beea371fe0b63792e41445bac7c438a5f7438c7f9bb3e58fe87cb59bfdfeb968a21a2cfabd7ad113430454ae27163853e6771c1f4ec344a

    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/760-32-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/760-33-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/760-36-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/760-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2172-23-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2172-17-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2172-16-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2172-15-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2172-13-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5084-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5084-6-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5084-10-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5084-5-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB