Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 07:35

General

  • Target

    e6533d5fe79de07359909ba9095f1d29929f3fe314758fd9f26ffc370ee6cebe.exe

  • Size

    8.4MB

  • MD5

    e3526c434c8ee3e34facd75380f21c71

  • SHA1

    6bf90e51aae8525c897cf8c98ef09aad235ed9e9

  • SHA256

    e6533d5fe79de07359909ba9095f1d29929f3fe314758fd9f26ffc370ee6cebe

  • SHA512

    34c03d6fe9a759391cfa659c48a2d569be5952d7805e33421ed83033c2509665babdfcff705e375d2a12cd8429491050db4d7eb9c75ff5ce33cd65b9c008f8ea

  • SSDEEP

    196608:nKXbeO7Et7QmmF+QylBTZbvFVX89XVZUT7upkB:U7Et7tKyn3V8BVZw7upkB

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6533d5fe79de07359909ba9095f1d29929f3fe314758fd9f26ffc370ee6cebe.exe
    "C:\Users\Admin\AppData\Local\Temp\e6533d5fe79de07359909ba9095f1d29929f3fe314758fd9f26ffc370ee6cebe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1324
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1428
    • C:\Users\Admin\AppData\Local\Temp\HD_e6533d5fe79de07359909ba9095f1d29929f3fe314758fd9f26ffc370ee6cebe.exe
      C:\Users\Admin\AppData\Local\Temp\HD_e6533d5fe79de07359909ba9095f1d29929f3fe314758fd9f26ffc370ee6cebe.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:568
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:4688
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240599328.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2640
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2076

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_e6533d5fe79de07359909ba9095f1d29929f3fe314758fd9f26ffc370ee6cebe.exe
      Filesize

      5.6MB

      MD5

      d1907f69082ab5372e1ff5558ffac59b

      SHA1

      b64e269d7f75bb4324f5c1ac48f76639a930fdf4

      SHA256

      78b019f9028c70e97d7a7108590d2f848773f7a92bc0acd29b6c265c8525e02b

      SHA512

      f7127048f5599b85debaaf89c591aa62d18f7711051f6a0eb02746715e6c525f5c86e27bc4adac4905ac5e7bc5471af83c3c24d421fcc52e07f9c2e97ebdf5d4

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Users\Admin\AppData\Local\Temp\data\fdrecord.dat
      Filesize

      35B

      MD5

      e1693263e58c0dab1f69199e06bf1612

      SHA1

      3a5fb5bb73ebdbd0a542049a7444e68f98ecde6e

      SHA256

      67b049319f61f823bfbbc1bb5f7a4ed9c1ffca34ea789eb5852688720b6d54c5

      SHA512

      8cdf9c0d3d743d90dfc59eb5086d496231c19df5eb1b4a642a7b42df8e10464c77a8556cdd1507c267606c505e41c3d4a73be6bc423bb0bc4d2b334fe5161e93

    • C:\Users\Admin\Desktop\SubmitNew.exe
      Filesize

      3.1MB

      MD5

      e49a2bd11d5a20c483b6a355aa2042a4

      SHA1

      2c83bbe52050de2337359ac69a31cfcaed200d43

      SHA256

      d75dce9cf3299a11ac354a985a4ce53e9e32ea9aac0d8c305d7ad99c8b766b67

      SHA512

      d1e39564328841e9c0bfc1da9d40de554f0d1d4569e6346dc2018abf9c8e4a048fb429e8b92c7bfda0f165e66b595afbafc04e492eed892367dd42b855c5e330

    • C:\Windows\SysWOW64\240599328.txt
      Filesize

      899KB

      MD5

      945fd5be2c04ab6ec254ffc19b081535

      SHA1

      5745d1525d5dfd782e17ff966e3ed7b58104f87e

      SHA256

      136cf52dfa8a13439e755e0a10a3afbf48045a98231ba80015e394d3c82d230e

      SHA512

      6708a1d43bed50caf1192f7da6fbecf4a835335870f7aa575c9c81d25b3cfebd81fba973d70a973b8201cb0bae50cee8cdd1689657d812c5401e4489c0d16c17

    • C:\Windows\SysWOW64\Remote Data.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/2076-40-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2076-48-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2076-44-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2592-26-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2592-28-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2592-29-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4164-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4164-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4164-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4164-17-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB