Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 16:40

General

  • Target

    d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4.exe

  • Size

    1.4MB

  • MD5

    4f6dd03dd53edcd806066e2f2b6e5c45

  • SHA1

    41393a2aff175ee9e7944ecd1d878b2e326b1e99

  • SHA256

    d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4

  • SHA512

    793aa745e7c6d23d060ec0e3c1750af51c6d01b13ca76becde40d84a6a9fdd2001911706fde82256f561e871d40661b2f7098d1f328eee54d202f3140637ce67

  • SSDEEP

    24576:O09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+YNQ4R7yn2ruv+Z:O09XJt4HIN2H2tFvduySmNrR7yn2ruvc

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4.exe
    "C:\Users\Admin\AppData\Local\Temp\d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3240
    • C:\Users\Admin\AppData\Local\Temp\HD_d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4.exe
      C:\Users\Admin\AppData\Local\Temp\HD_d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4.exe
      2⤵
      • Executes dropped EXE
      PID:1432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 804
        3⤵
        • Program crash
        PID:3336
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:4816
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1432 -ip 1432
    1⤵
      PID:2072

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.3MB

      MD5

      22a2c1f28e513bee9e3adc2d9bc1a808

      SHA1

      9d6d3ad153e801b712a944f5dbb7be4a0aa2ed75

      SHA256

      64c4aeb7fa27f2b60db8972a150b483f8e04c59f960a464d18f97cbb0c2ad2e0

      SHA512

      b3ee03d9f80135562f827cbf83944032c438a88eb2afe81a3bcd8db28cf2b32ff79a517eed38adeda955d9b55109edb050ff85209f4b1a9eea8fb78efa128f79

    • C:\Users\Admin\AppData\Local\Temp\HD_d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4.exe
      Filesize

      57KB

      MD5

      bb6abff7a381091bd0f291c66888b473

      SHA1

      fa8c3a88a5f4a8be49d95aa5017ca69dd11bb4d6

      SHA256

      e11f7958cb26b99b972fd8252ab5f2c42075dff5eee92348012bbe1131ac7537

      SHA512

      3b5fd81a27cf8cb74490335f6012cf7c24a5ac2fb57052dfcc4f60c005e0b87e7b1bf0298494befdf692f6e5daf888014b0248ed1d7a03836c305840fe2f0bd8

    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      Filesize

      377KB

      MD5

      80ade1893dec9cab7f2e63538a464fcc

      SHA1

      c06614da33a65eddb506db00a124a3fc3f5be02e

      SHA256

      57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

      SHA512

      fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

    • memory/1432-31-0x00000000745CE000-0x00000000745CF000-memory.dmp
      Filesize

      4KB

    • memory/1432-30-0x0000000000DE0000-0x0000000000DEE000-memory.dmp
      Filesize

      56KB

    • memory/3112-14-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3112-16-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3112-17-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3112-15-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3112-24-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4816-29-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4816-32-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4816-36-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4816-37-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5044-4-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5044-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5044-10-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/5044-6-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB