Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 19:40

General

  • Target

    eab2759e8f14542b9fbb2e62baf3989a7e817fa2b9eb5f68ecccbb3e75308206.exe

  • Size

    4.6MB

  • MD5

    77d4f0339498bcb4825faf2ccd9d3891

  • SHA1

    49efa5451f7ffeeb5188483779776170fe72da30

  • SHA256

    eab2759e8f14542b9fbb2e62baf3989a7e817fa2b9eb5f68ecccbb3e75308206

  • SHA512

    7be1fdbc8cc07718a6d6a556c940d8c9818cc03e270dd5b868e00d693fc7b5ea214827bf0cef2fef46d3d4a92a737e8e123d344f6d00a4ced72db4afccd7a545

  • SSDEEP

    98304:Uws2ANnKXOaeOgmhnibDmn2lYqEGLzXRYCedD2O:CKXbeO7hi/mn8Lzh7e5

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eab2759e8f14542b9fbb2e62baf3989a7e817fa2b9eb5f68ecccbb3e75308206.exe
    "C:\Users\Admin\AppData\Local\Temp\eab2759e8f14542b9fbb2e62baf3989a7e817fa2b9eb5f68ecccbb3e75308206.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3600
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3476
    • C:\Users\Admin\AppData\Local\Temp\HD_eab2759e8f14542b9fbb2e62baf3989a7e817fa2b9eb5f68ecccbb3e75308206.exe
      C:\Users\Admin\AppData\Local\Temp\HD_eab2759e8f14542b9fbb2e62baf3989a7e817fa2b9eb5f68ecccbb3e75308206.exe
      2⤵
      • Executes dropped EXE
      PID:1636
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:780
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4832
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240643703.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2940
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:3188
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3672 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3092

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        2.6MB

        MD5

        a3370c54deb1b46c0dfad67d1431bd87

        SHA1

        c421bfe53a5904f4f06be2749df328a2bef83c18

        SHA256

        dbda7a2ae224b619f275a5da14eee41b238030f4ba28e029fe225ea9b5e35ed9

        SHA512

        8ac1c5333bfd85be0e5c4c4c55142fc6c36a45e4505d97acd287c97327605e646db435e6923a215751236ac76dff9eb318712c32dbfcc1d8d19895c213618fe8

      • C:\Users\Admin\AppData\Local\Temp\HD_eab2759e8f14542b9fbb2e62baf3989a7e817fa2b9eb5f68ecccbb3e75308206.exe
        Filesize

        2.0MB

        MD5

        a68ebbf2429800319881d4b84add2087

        SHA1

        47d95590d4eb3996015aa3d0b02019548218f9ce

        SHA256

        dad4f5de62e4ea5c02b5eb6def0913721b6acd1d947af419dc456796ccbb3f48

        SHA512

        28409b2e1a3b0394c23422045bcd641f295ce482afd029a03b2d0357ba880c5881137158600da4a9f339663d79724c716911c3c96661ad6816156e3396825474

      • C:\Users\Admin\AppData\Local\Temp\N.exe
        Filesize

        377KB

        MD5

        4a36a48e58829c22381572b2040b6fe0

        SHA1

        f09d30e44ff7e3f20a5de307720f3ad148c6143b

        SHA256

        3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

        SHA512

        5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

      • C:\Users\Admin\AppData\Local\Temp\R.exe
        Filesize

        941KB

        MD5

        8dc3adf1c490211971c1e2325f1424d2

        SHA1

        4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

        SHA256

        bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

        SHA512

        ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

      • C:\Users\Admin\AppData\Local\Temp\RCX97A9.tmp
        Filesize

        2.6MB

        MD5

        a52c4edf62a390c8dabe46a54e8c6423

        SHA1

        d56a12d9e4a0370f4b2a3d760a944b5cd8aeab01

        SHA256

        98f1a541bf6660b5a7d1229191f0e245624891be63b7eb05b84babadeaf31eba

        SHA512

        95eb29910f4d472bc2d270ba0fc7bab25c589939ac0571f0ea99c9f0573c9c90fd75c9792a737383471125821ffea8b1bdff17e98d961deec017f62f222dcb8d

      • C:\Users\Admin\AppData\Local\Temp\X.ico
        Filesize

        69KB

        MD5

        e33fb6d686b1a8b171349572c5a33f67

        SHA1

        29f24fe536adf799b69b63c83efadc1bce457a54

        SHA256

        020c8e0963f89f4b14538b7d69e83c6fec44a29bbbd52fbb6deb2be5c697f450

        SHA512

        cf1f1d6a9efe53f84e5b4a8246b87c0b96496716605d1b00352d9aae30e664d3d2cbadebf598b4e690a9feef0b5785887a4e643cc5f68938ca744af1d3539e55

      • C:\Windows\SysWOW64\240643703.txt
        Filesize

        899KB

        MD5

        65c5df94b16ff93d35e9a1c714216463

        SHA1

        06318dc0730defa608c70a28392e714c744acb2e

        SHA256

        668848f245379d10ff5cfeb758ec960e583b54c02647835022aa99fa7652c05c

        SHA512

        6042134e1b661117bbb2ac02cf2d43e703f63385d863f94cc72cf647405cc0673bd4cb3dea870cb360bb62feca76dd631de128f876e90d4eed6b34f7a0a70c06

      • C:\Windows\SysWOW64\Remote Data.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/2172-28-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2172-29-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/2172-26-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3188-52-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3188-45-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3188-42-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3188-44-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3188-55-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3188-56-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3280-30-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3280-19-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3280-20-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB

      • memory/3280-16-0x0000000010000000-0x00000000101B6000-memory.dmp
        Filesize

        1.7MB