Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 13:09

General

  • Target

    f38d95f10627da96a187e5da7588e1c76047537dc2fe5838b5b8dbc2d5e27676.exe

  • Size

    9.7MB

  • MD5

    c32b089eb0433ac08dcf2f69cb12de59

  • SHA1

    d2a6bbc3ec5284cd800849b0b55837de2aac9384

  • SHA256

    f38d95f10627da96a187e5da7588e1c76047537dc2fe5838b5b8dbc2d5e27676

  • SHA512

    9029a906510da87eeebfd859e0d94b044b703c61b5e727a0b9c847d82f88a9daf31d447f1be850b73068ca4d173d04285af9cf26d17bc1aa85c267f4ef67a43b

  • SSDEEP

    196608:ZKXbeO71PIRAzIs2zys0HSQFSqgWUgu5YmHf6Yq5:671AdTzh0bOWUPGmHf6p

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f38d95f10627da96a187e5da7588e1c76047537dc2fe5838b5b8dbc2d5e27676.exe
    "C:\Users\Admin\AppData\Local\Temp\f38d95f10627da96a187e5da7588e1c76047537dc2fe5838b5b8dbc2d5e27676.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1720
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3676
    • C:\Users\Admin\AppData\Local\Temp\HD_f38d95f10627da96a187e5da7588e1c76047537dc2fe5838b5b8dbc2d5e27676.exe
      C:\Users\Admin\AppData\Local\Temp\HD_f38d95f10627da96a187e5da7588e1c76047537dc2fe5838b5b8dbc2d5e27676.exe
      2⤵
      • Executes dropped EXE
      PID:4960
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:3528
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240637234.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:688
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2136
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=2700,i,14648456027158448592,4956305794400220180,262144 --variations-seed-version --mojo-platform-channel-handle=988 /prefetch:8
      1⤵
        PID:4080

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

        Filesize

        2.6MB

        MD5

        f001da352fec8fe1a2498c00b54c1b6e

        SHA1

        42a6e9d2013b5d13100e8e7ae25e5a0e6063db27

        SHA256

        4d155f9e74f150c1ad2cdaff446087fa000830bb54b144346cc2640581a107aa

        SHA512

        c1eb0dd5d77bc1964d3c145931045e00df492b5f81ce25780024b5e3288379552e866839b37251e098644bc3f9c47096aaf9747c15a4ecfa45892f002f89a0dc

      • C:\Users\Admin\AppData\Local\Temp\HD_f38d95f10627da96a187e5da7588e1c76047537dc2fe5838b5b8dbc2d5e27676.exe

        Filesize

        7.1MB

        MD5

        3c85ec04b7e0a1ab23bac4b6dea16a78

        SHA1

        460c74fca127ac6193a031d0294d4e46c10ec904

        SHA256

        a9bfff70a71b08b1617cee6ca53dcae09205ff8fb1e3488dbcee8322b97b9939

        SHA512

        d82f373833448ebde53d4c3f0b3fafaf7cf3546298f92e947539268a165069ed375f29b3d19deb0c18b20405e2003567dc49b2083b7e1c1605d097e1dd2dba0a

      • C:\Users\Admin\AppData\Local\Temp\N.exe

        Filesize

        377KB

        MD5

        4a36a48e58829c22381572b2040b6fe0

        SHA1

        f09d30e44ff7e3f20a5de307720f3ad148c6143b

        SHA256

        3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

        SHA512

        5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

      • C:\Users\Admin\AppData\Local\Temp\R.exe

        Filesize

        941KB

        MD5

        8dc3adf1c490211971c1e2325f1424d2

        SHA1

        4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

        SHA256

        bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

        SHA512

        ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

      • C:\Windows\SysWOW64\240637234.txt

        Filesize

        899KB

        MD5

        fc17b78c05e67828b207ab0bfdbbd7a6

        SHA1

        a5a5d633a5c267242a88ef56c2eafd1524649005

        SHA256

        a963182345e764ab54f0ce166d6766be0369a8aa63d0af6272054af1ef88fcea

        SHA512

        908e731cfbfb4b9c8fed1735325040b83f2020de85ef62bf98600248ac38f8df097d845649c329070bdfee19b413d4b16328ca3299345a1fec777d6fa9c61174

      • C:\Windows\SysWOW64\Remote Data.exe

        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/2136-35-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/2136-42-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/2136-41-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/2756-26-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/2756-28-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/2756-29-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/4308-20-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/4308-23-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/4308-18-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/4308-19-0x0000000010000000-0x00000000101B6000-memory.dmp

        Filesize

        1.7MB

      • memory/4960-45-0x0000000000400000-0x000000000110A000-memory.dmp

        Filesize

        13.0MB