Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 03:44

General

  • Target

    9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9.exe

  • Size

    2.2MB

  • MD5

    84422ce42701d1a1060d088337c56f94

  • SHA1

    f61e7c752171ea7ca932c776bf1dc106da8f8f84

  • SHA256

    9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9

  • SHA512

    67baa04d91f4f9af72cc75d99c90a5a741dd9b89655319c6700e94cee9187a2b78f155c2d6aad2d4a371337ac75744cb7cd0b75db4c45fbf2faa9093d8cc5122

  • SSDEEP

    49152:209XJt4HIN2H2tFvduySEKyi1nUAT9VOgKTHZVkbyAz25Ky:nZJt4HINy2Lk5TOgE4Xzh

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9.exe
    "C:\Users\Admin\AppData\Local\Temp\9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3016
    • C:\Users\Admin\AppData\Local\Temp\HD_9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9.exe
      C:\Users\Admin\AppData\Local\Temp\HD_9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2900
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:4504

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9.exe
    Filesize

    954KB

    MD5

    611b711ebba39a346ae9538785060ed1

    SHA1

    a21debfe098a3c98c69a62f16c91f5156d255290

    SHA256

    4f4be6a728fa9043fb22c78b82d9e86ad129cd3cf48b1b1aa70359207f33d475

    SHA512

    67d13e93a2341d081b88049a026368df27a94b025a1ebcbfada18e1ab861638d01f6cae935fd147ca78a66c9e45a03a411dbfdd4cb362c5bfb791e17e5535313

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.3MB

    MD5

    b21a37ca3915ddf3e5155e0d3a9ddcc2

    SHA1

    3fd58319b450b48b3a0ed812f558d4931472bd42

    SHA256

    783743280980a29bdc8ec0f1df3e07045e84c48555ea61dc72e38fa052f18c45

    SHA512

    61d8e7aa878ec226485b5de24ed1da7d8b2d691446754b322b0995853c5e2aa9b5451d360636fd89132effa543414fad1073fa35daa99f6abfb46e1dc87109f7

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/1860-7-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1860-6-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1860-5-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1860-10-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2900-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-123-0x0000000000400000-0x00000000006B8000-memory.dmp
    Filesize

    2.7MB

  • memory/2900-29-0x0000000000400000-0x00000000006B8000-memory.dmp
    Filesize

    2.7MB

  • memory/2900-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2900-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4504-85-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4504-78-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4504-30-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4504-31-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4912-13-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4912-21-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4912-15-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4912-17-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4912-16-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB