Analysis

  • max time kernel
    94s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2025 01:54

General

  • Target

    0a5c38821be6842b1c3126e0d4a89e95e42e4d35752532afc8d70bf6f6b4a580.exe

  • Size

    3.0MB

  • MD5

    7d727d7f3aa689290a1aff5f7044a0e6

  • SHA1

    1feab9c662fb65ccd7a5e53759e46805ecf0470b

  • SHA256

    0a5c38821be6842b1c3126e0d4a89e95e42e4d35752532afc8d70bf6f6b4a580

  • SHA512

    bbf92f6d892a58a6087efc4e5f77ff08654fc7a48ea61982cc52c7d333fecc1b2a325614cd01595e7c23d383609b934fc1fd731242a90e3b4e42e61e50ea33fd

  • SSDEEP

    49152:t0SsdKAeAMsNfnrlG4i77uB48ROuiQzVnYixYLR686UYVEQYHm+ewrYG:v/6NfnrlG4i7aXzxmLjH99V

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a5c38821be6842b1c3126e0d4a89e95e42e4d35752532afc8d70bf6f6b4a580.exe
    "C:\Users\Admin\AppData\Local\Temp\0a5c38821be6842b1c3126e0d4a89e95e42e4d35752532afc8d70bf6f6b4a580.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Windows\Fonts\smss.exe
      C:\Windows\Fonts\\smss.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Windows\Fonts\smss.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Fonts\smss.exe

    Filesize

    2.5MB

    MD5

    b5254c431920ccb4e80db0391b287249

    SHA1

    ee1517b0f8940cce9b1a2aa95bce3f5df6ea8d9d

    SHA256

    ad1c6b58e8f4f14d53f2128f20b4c66280a4835d6172b9a0c6eae10db3d40c6e

    SHA512

    fff711a3239123e7099f6b151167312b64ce82a846888569b5f8bf8b8cab835546a33220118338f0ed015980f4fd8547302c778ae1e33ca09e88d74f7ee332ad

  • memory/4608-11-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-45-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-5-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-37-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-41-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-39-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-33-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-29-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-25-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-21-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-17-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-0-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-64-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-31-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-43-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-27-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-23-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-19-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-13-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-7-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-1-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-2-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4608-9-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4720-54-0x0000000010000000-0x0000000010231000-memory.dmp

    Filesize

    2.2MB