Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 13:57

General

  • Target

    ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb.exe

  • Size

    3.2MB

  • MD5

    0906d0b946da9d343fff0ff6502e9549

  • SHA1

    4e10737783498cdd761eeb1b18edb76dfe28f814

  • SHA256

    ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb

  • SHA512

    74b7f01c20d212691ec2db6c614aa89f8fc0831d8217fc276b6807dba7f923db07776235473cbb3d6f7eea289988d6a3ef9f29225405066002d096a4b8eb4761

  • SSDEEP

    98304:iZJt4HIZOgmhjdIOZ0yvcF62yTcieCVNn4rD18Xj/ca:IiIZO7VdIOZT2tiZT818Xj

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb.exe
    "C:\Users\Admin\AppData\Local\Temp\ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\QQ.exe
      C:\Users\Admin\AppData\Local\Temp\\QQ.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:712
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\QQ.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:4592
    • C:\Users\Admin\AppData\Local\Temp\HD_ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb.exe
      C:\Users\Admin\AppData\Local\Temp\HD_ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb.exe
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      PID:5024
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:692

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.4MB

    MD5

    f82e5949c979df74c7d2f4cce0fff63d

    SHA1

    44ded2bf031512190ae4acdaadf98ccaa29c40fd

    SHA256

    ed9b3cef789fed45c81e0d9d7ed4577c0b09c8cc63ace1a9b928decf5c101843

    SHA512

    87c0fadfe72f065ca06968722020fd4e0c77655b0ac8500d20d9daa4a264a2468240a4df1116d4d763112729da896dcc0dc67ce6c85a37d6da25c317c13de891

  • C:\Users\Admin\AppData\Local\Temp\HD_ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb.exe
    Filesize

    1.8MB

    MD5

    b7cc9309601f70a44fded23dde33b865

    SHA1

    4f74a44c89922d025663f1694ad3bceb90dbfad7

    SHA256

    5cdcd9405a85f7ff3de0d91552d45c1df160d355e08999f18f2198bc856f7cc3

    SHA512

    f29cc7c131c9f3b61cfa6f1a04122a51a46745fb1744b53b2a4d1581af35a13a19b5df3f537774859f4a2089f0bf8806ffa5a53d4d829678539c4ef75ddb62e2

  • C:\Users\Admin\AppData\Local\Temp\QQ.exe
    Filesize

    377KB

    MD5

    3d6e7db5800f1dadb016cbf989749e3c

    SHA1

    7c09c438a352cbc4de5d7279bf07d36e8f6cbfef

    SHA256

    bb43f73ddd5d04adcd723061ccf3a535387fa439aba0039d39a72f5d6ae3062b

    SHA512

    a98392c694a662a243581bc07582bffa9f425c4bd9acf2a68c19fbe95ee64f95ed4ca3100802736f67eea809a95fbf4f5e357800d3fa21f9d57b1f8d07d1462c

  • memory/692-39-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/692-33-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/692-31-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/692-27-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/712-6-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/712-7-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/712-10-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/712-5-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1288-16-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1288-25-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1288-17-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1288-14-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1288-15-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB