Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 16:38

General

  • Target

    b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea.exe

  • Size

    2.3MB

  • MD5

    62d3f94cdb3d405f3a119f4cbecf8fe9

  • SHA1

    1ccd3d6636e702e6af84a161a09180d3d8b70f06

  • SHA256

    b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea

  • SHA512

    bb4dcc342020eb11090e66f4eeba7688caf822b9b2cb71d84748de9d734502ba8f65b1abb9c6a4592e22bf2267e19f35b10995784b26134760e649592ecf6edc

  • SSDEEP

    49152:009XJt4HIN2H2tFvduySeJDmn2ysz0YZZuO7:ZZJt4HINy2LkeJDmn2r0YZZu6

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea.exe
    "C:\Users\Admin\AppData\Local\Temp\b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3808
    • C:\Users\Admin\AppData\Local\Temp\HD_b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea.exe
      C:\Users\Admin\AppData\Local\Temp\HD_b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea.exe
      2⤵
      • Executes dropped EXE
      PID:2656
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.5MB

    MD5

    8b3b647b31264b0f85db757d98b82092

    SHA1

    fb8da25650fed9e163dc9282050806e6b2e617af

    SHA256

    5ceafbe8802fa085ea8a5a55eb5275d8e1df0026bbf0d0411089bc29d6bad0e0

    SHA512

    44906a9c5290faa0e1eb4d784fb437e392162d905bd9a695a38d381df515c6e7ebb9b70e8506ef0dd7444b1e731ac7f13216371401a86560eafa103dc55b0046

  • C:\Users\Admin\AppData\Local\Temp\HD_b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea.exe
    Filesize

    814KB

    MD5

    f309b1b7d60bac715dd8c28a46c73495

    SHA1

    dc058e9d3f3c4eb23fa42ae45c0108cb3336943d

    SHA256

    b8d4d6ff04902cc8c9145a3a733c2f00386f30fc77051bd17cb1876a53404a5b

    SHA512

    fb84b053b1bb87f2fb339c678f87849e3de53dda07772127d578e7e5a8a41e5e79a5ceec5c2fea522d046808fefe3af7b6879354bd0ca5f454bb07029891d240

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/2360-6-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2360-10-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2360-7-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2360-5-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2540-71-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2540-74-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2540-76-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-16-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-15-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-19-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-13-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-70-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB