Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/12/2024, 15:50 UTC

General

  • Target

    631b7c44a5370789c543feeeceb424b74e5e9ab1e523aadf4d959fcfadd945bc.exe

  • Size

    2.9MB

  • MD5

    a28477eb15fd021498b4822f3e99c2a1

  • SHA1

    2e2006f8363901d3da0303bca850181b369d2f32

  • SHA256

    631b7c44a5370789c543feeeceb424b74e5e9ab1e523aadf4d959fcfadd945bc

  • SHA512

    55b2c247f669254c9edb6fcab4f13cd3ae49cc204f228fdb220d1d1d41e21dd7957bdb11842008c15d87af5f197084d3935d2253a63f5199e27001488252ce8f

  • SSDEEP

    49152:OCwsbCANnKXferL7Vwe/Gg0P+WhIsABTu/ifu:pws2ANnKXOaeOgmhI1BTu/ifu

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\631b7c44a5370789c543feeeceb424b74e5e9ab1e523aadf4d959fcfadd945bc.exe
    "C:\Users\Admin\AppData\Local\Temp\631b7c44a5370789c543feeeceb424b74e5e9ab1e523aadf4d959fcfadd945bc.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:4880
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:4688
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4908
    • C:\Users\Admin\AppData\Local\Temp\HD_631b7c44a5370789c543feeeceb424b74e5e9ab1e523aadf4d959fcfadd945bc.exe
      C:\Users\Admin\AppData\Local\Temp\HD_631b7c44a5370789c543feeeceb424b74e5e9ab1e523aadf4d959fcfadd945bc.exe
      2⤵
      • Executes dropped EXE
      PID:1248
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:5012
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240622796.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2268
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:1096

    Network

    • flag-us
      DNS
      97.17.167.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      97.17.167.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      88.210.23.2.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      88.210.23.2.in-addr.arpa
      IN PTR
      Response
      88.210.23.2.in-addr.arpa
      IN PTR
      a2-23-210-88deploystaticakamaitechnologiescom
    • flag-us
      DNS
      95.221.229.192.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      95.221.229.192.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      20.160.190.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      20.160.190.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      217.106.137.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      217.106.137.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      133.211.185.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      133.211.185.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      56.163.245.4.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      56.163.245.4.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      198.187.3.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      198.187.3.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      107.12.20.2.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      107.12.20.2.in-addr.arpa
      IN PTR
      Response
      107.12.20.2.in-addr.arpa
      IN PTR
      a2-20-12-107deploystaticakamaitechnologiescom
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      14.227.111.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      14.227.111.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      hackerinvasion.f3322.net
      Remote Data.exe
      Remote address:
      8.8.8.8:53
      Request
      hackerinvasion.f3322.net
      IN A
      Response
    • flag-us
      DNS
      17.173.189.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      17.173.189.20.in-addr.arpa
      IN PTR
      Response
    No results found
    • 8.8.8.8:53
      97.17.167.52.in-addr.arpa
      dns
      71 B
      145 B
      1
      1

      DNS Request

      97.17.167.52.in-addr.arpa

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      88.210.23.2.in-addr.arpa
      dns
      70 B
      133 B
      1
      1

      DNS Request

      88.210.23.2.in-addr.arpa

    • 8.8.8.8:53
      95.221.229.192.in-addr.arpa
      dns
      73 B
      144 B
      1
      1

      DNS Request

      95.221.229.192.in-addr.arpa

    • 8.8.8.8:53
      20.160.190.20.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      20.160.190.20.in-addr.arpa

    • 8.8.8.8:53
      217.106.137.52.in-addr.arpa
      dns
      73 B
      147 B
      1
      1

      DNS Request

      217.106.137.52.in-addr.arpa

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      133.211.185.52.in-addr.arpa
      dns
      73 B
      147 B
      1
      1

      DNS Request

      133.211.185.52.in-addr.arpa

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      56.163.245.4.in-addr.arpa
      dns
      71 B
      157 B
      1
      1

      DNS Request

      56.163.245.4.in-addr.arpa

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      198.187.3.20.in-addr.arpa
      dns
      71 B
      157 B
      1
      1

      DNS Request

      198.187.3.20.in-addr.arpa

    • 8.8.8.8:53
      107.12.20.2.in-addr.arpa
      dns
      70 B
      133 B
      1
      1

      DNS Request

      107.12.20.2.in-addr.arpa

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      14.227.111.52.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      14.227.111.52.in-addr.arpa

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      hackerinvasion.f3322.net
      dns
      Remote Data.exe
      70 B
      131 B
      1
      1

      DNS Request

      hackerinvasion.f3322.net

    • 8.8.8.8:53
      17.173.189.20.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      17.173.189.20.in-addr.arpa

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_631b7c44a5370789c543feeeceb424b74e5e9ab1e523aadf4d959fcfadd945bc.exe

      Filesize

      356KB

      MD5

      50220dee05da5eca314b88b1e2654655

      SHA1

      f8490491ed62e5600901dccf2e955a51597304ed

      SHA256

      5089c347c668e8acb822f67e12ead483ef17a3ce3e8429a0b79989a1e9866979

      SHA512

      1ebdf1c65973da91e36ff9af6a705f4c629e2ac7155b12beccf560903e5b35b0088b602ce71d4880d4db72c9fd431cd2a9882516c1bc965368b226a4f6158492

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

      Filesize

      2.6MB

      MD5

      97958c76750221e2953392782e393c54

      SHA1

      125961f3d7ba5404792478b929e331a3188c0e42

      SHA256

      93bba883b08d311455ffdcd4c2a8f70a5e5eb4294a158c840ef6757b10259f6b

      SHA512

      2d5cfb8751911c4d3980cf2059e87c37ef3d9cf02736d8494f8983a05677abbcc750613b2d609540e0c317b94359b74b8347491a9417b36a3ad5b2d03d6363e2

    • C:\Users\Admin\AppData\Local\Temp\N.exe

      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe

      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Windows\SysWOW64\240622796.txt

      Filesize

      899KB

      MD5

      31c1653c186d739c0a7f5cbc59a83fcc

      SHA1

      6ff807c939cb562e3c4967e1724bd2338b65037a

      SHA256

      4eecd63377752ee100fbd3a0c63bea85c88a9db1a3e067f3d5d9c8750fa2ed5b

      SHA512

      ec54037ca4455bf21b7dec881e0a60437751c0f065a1ae3eb1808f4d0d4884b9ac2ecc679486473813493ae4c52e3c0d4b0e5bd19a89864b02e33ad9e8130a12

    • C:\Windows\SysWOW64\Remote Data.exe

      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/1096-56-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1096-42-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1096-40-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3216-29-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3216-28-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3216-26-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4988-20-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4988-23-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4988-19-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4988-17-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.