Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 08:31

General

  • Target

    50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082.exe

  • Size

    11.4MB

  • MD5

    16fb403785376f91729569db4ff263f2

  • SHA1

    d59d4d9235c8cd59811a862add728d6a0837041d

  • SHA256

    50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082

  • SHA512

    6040830969ead14b5b96218c91f2328cf17d75e2a6ca7020e3b91f299955a7683b05eea810a1a7bb350875be6163e267c3d5f83d81fc55816d772e220ec5a917

  • SSDEEP

    196608:fiINy2Lk+P64Xcv3REzJDhe+Mebk43qmtIwdC/iGtdQwGZnlae1wpBnjDqfA4Mf6:Jvsv3Re1c+rIm2wdZ0deC7a4dNhMcn0e

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082.exe
    "C:\Users\Admin\AppData\Local\Temp\50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:804
    • C:\Users\Admin\AppData\Local\Temp\HD_50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082.exe
      C:\Users\Admin\AppData\Local\Temp\HD_50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4212
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082.exe
    Filesize

    10.2MB

    MD5

    58e93fa650828fb6b78d5ac944cf4c9f

    SHA1

    e7d41eab06a4f7a39eb50fa14bd82c74584c2c37

    SHA256

    e580b0c6244e5d8b534481468fc1d738348598e8aa27c5362946dbe6eb4fbc32

    SHA512

    86700bee6b721f369f931879c264419781ec59ac878be8322f00951d2d62168a1eb6af65dddde8d0df8d097056eba23e9308940d240ad6a6e4a670158226abfa

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.2MB

    MD5

    7bd6cb9c0f1fba139e1e18b6aaf3962f

    SHA1

    b019edf5b65684987f515f755631b43e44d13f0f

    SHA256

    912a9ad6c78f98a706dc29a57a6511db086b37de05efb67307e49bf10855a36d

    SHA512

    9a9990400b8a4fa1143ed97195e3fb960b6867e0fb2029215cf3f2e4a2631a61a8e4311593f291740770f16539ae26b13f61a337e9b26490e3a3da6489eb27b6

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/2424-7-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2424-6-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2424-4-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2424-10-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2512-29-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2512-24-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2512-25-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2512-30-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/3520-23-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/3520-17-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/3520-13-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/3520-15-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/3520-16-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/4212-36-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/4212-40-0x0000000000400000-0x0000000001412000-memory.dmp
    Filesize

    16.1MB

  • memory/4212-84-0x0000000000400000-0x0000000001412000-memory.dmp
    Filesize

    16.1MB