Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 10:03

General

  • Target

    45916b1934b75a258cbfbd67598e428db441897755bc5c266f61c475025a0c5f.exe

  • Size

    6.6MB

  • MD5

    a3a07116e21956651ef95ef5ef672039

  • SHA1

    cc7053fe3282d67e116de5302d9e5715dfdc3543

  • SHA256

    45916b1934b75a258cbfbd67598e428db441897755bc5c266f61c475025a0c5f

  • SHA512

    e7778afe1265783bc24f84ea7e5318852af5d910689938d83eef3e615a80d414c9cb73c91bebeea9be9036ac63ec5d1e7bbbe633c9dc5268befe29ced22917fd

  • SSDEEP

    98304:ZZJt4HINy2LkUWS/UPp7C04/bHvJI85FOy5kbhx107gvwk7:7iINy2LkPS/oNCH7J3rt0hx1Ok7

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45916b1934b75a258cbfbd67598e428db441897755bc5c266f61c475025a0c5f.exe
    "C:\Users\Admin\AppData\Local\Temp\45916b1934b75a258cbfbd67598e428db441897755bc5c266f61c475025a0c5f.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4644
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:4316
    • C:\Users\Admin\AppData\Local\Temp\HD_45916b1934b75a258cbfbd67598e428db441897755bc5c266f61c475025a0c5f.exe
      C:\Users\Admin\AppData\Local\Temp\HD_45916b1934b75a258cbfbd67598e428db441897755bc5c266f61c475025a0c5f.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 608
        3⤵
        • Program crash
        PID:3608
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3784
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2564 -ip 2564
    1⤵
      PID:3468

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_45916b1934b75a258cbfbd67598e428db441897755bc5c266f61c475025a0c5f.exe
      Filesize

      5.1MB

      MD5

      1ced09682c5544af9345200092f23a65

      SHA1

      1c9c94358ff7805d238bad4129f1adc3ca5c044c

      SHA256

      5382a7edfb4c424ebaa4c39cd2c2caaf2d8bff111a46ad59c6bc8818789e9073

      SHA512

      0a532b5007d4167d467bba3cc88dd7dfc428e2b14552a6a6379bb8040b11cc1920ee81fc33259961bbe0ed4c2f6d4f3bf7bb2baffcd9edce0769e7fdbef189d5

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      431b9376455ed1f4ef13f5b0adec4287

      SHA1

      d3400c54f31ce6751a1523c369ac5d9950cb0c0a

      SHA256

      63b031e2c42b6d1938ea65cbee8ae46064cc6b28aaa7666f551d97ddd319fdfa

      SHA512

      5a62f47c6dc542d8a5bdfc28ee17c96b92c0e8ee4e6eec2b56c71f64a4504ca8375cefa109155906d3c8e68ae9002b046cfdd5abc2718bf4640813af63be4ef4

    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      Filesize

      377KB

      MD5

      80ade1893dec9cab7f2e63538a464fcc

      SHA1

      c06614da33a65eddb506db00a124a3fc3f5be02e

      SHA256

      57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

      SHA512

      fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

    • memory/1252-13-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1252-16-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1252-23-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1252-15-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1252-17-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2564-30-0x00000000024D0000-0x00000000025A2000-memory.dmp
      Filesize

      840KB

    • memory/2564-37-0x0000000000400000-0x0000000000946000-memory.dmp
      Filesize

      5.3MB

    • memory/2564-100-0x0000000000400000-0x0000000000946000-memory.dmp
      Filesize

      5.3MB

    • memory/2564-98-0x00000000024D0000-0x00000000025A2000-memory.dmp
      Filesize

      840KB

    • memory/2564-96-0x00000000024D0000-0x00000000025A2000-memory.dmp
      Filesize

      840KB

    • memory/2564-95-0x0000000000400000-0x0000000000946000-memory.dmp
      Filesize

      5.3MB

    • memory/3040-10-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3040-5-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3040-6-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3040-7-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3784-41-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3784-42-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3784-36-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3784-26-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB