Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2024 11:17

General

  • Target

    28533b0bfef3b203a12954c73aaacf1bb4162cc1a897b99455f6c181bcd9f7c0.exe

  • Size

    891KB

  • MD5

    cc8f80b421ef5815eda85a4ea6b1d2ea

  • SHA1

    50fabdd9aa742f2b0e71b5b4c08d0cdc96632e31

  • SHA256

    28533b0bfef3b203a12954c73aaacf1bb4162cc1a897b99455f6c181bcd9f7c0

  • SHA512

    e44cd076b9857b99285770b1be130bb91f732fb874f251dcc8092ce757ab504416a0f0da823b8a0736dc27202f17e1c9b696e38a95e5998dff94183ede1b4ceb

  • SSDEEP

    24576:6i2Tro2H2HESq2eWJ6MQjySjyoPdzj6SPdzjN:6xTc2H2tFvduySpFRF9

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28533b0bfef3b203a12954c73aaacf1bb4162cc1a897b99455f6c181bcd9f7c0.exe
    "C:\Users\Admin\AppData\Local\Temp\28533b0bfef3b203a12954c73aaacf1bb4162cc1a897b99455f6c181bcd9f7c0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:116
    • C:\Users\Admin\AppData\Local\Temp\HD_28533b0bfef3b203a12954c73aaacf1bb4162cc1a897b99455f6c181bcd9f7c0.exe
      C:\Users\Admin\AppData\Local\Temp\HD_28533b0bfef3b203a12954c73aaacf1bb4162cc1a897b99455f6c181bcd9f7c0.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3664
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0WE11ISV.bat" C:\Users\Admin\AppData\Local\Temp\HD_28533b0bfef3b203a12954c73aaacf1bb4162cc1a897b99455f6c181bcd9f7c0.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\usbflags\18D1D00D0100" /v "osvc" /t REG_BINARY /d "0000" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4956
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\usbflags\18D1D00D0100" /v "SkipContainerIdQuery" /t REG_BINARY /d "01000000" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2324
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\usbflags\18D1D00D0100" /v "SkipBOSDescriptorQuery" /t REG_BINARY /d "01000000" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2064
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0WE11ISV.bat

    Filesize

    660B

    MD5

    36379b01b269c0e2dada4455414fce80

    SHA1

    03fc60e0762b106dcfa187867a87950e9500318f

    SHA256

    eeb75cabf0f4262e375ffae209943880a48262493092c26af9806af575abcef9

    SHA512

    d7d5d18e37e6656a701423947359e44218ba4fc93cfc5f967dcce7fa1d58cb93560e5ad43716e039463fadf6c478705d3a6b98bdb6a596e8a4d4e61a31e2ca30

  • C:\Users\Admin\AppData\Local\Temp\HD_28533b0bfef3b203a12954c73aaacf1bb4162cc1a897b99455f6c181bcd9f7c0.exe

    Filesize

    159KB

    MD5

    a9ff2c5f0c1c95624decbd86dc7c1d5b

    SHA1

    52f7c0181be308a2bab7a1f65dca4ef2045550f7

    SHA256

    d249b5db2e06dfe25e8783fe71ff7fbb50caf3a58631af9f2a4520b6f16b1c2d

    SHA512

    0f4c28ebe4a48df0d23bca6a97a19aa5a1d9058650f719738d88399179ae15ed3e583d41a4e3bf2c80268da2887ba72585fada8282ff6abada9ba0422008076c

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

    Filesize

    732KB

    MD5

    3bf88b36764e81cc187440ee7730204f

    SHA1

    988e7d59ba4fa218dc048a197d4c2342c76abca2

    SHA256

    a61f9a5f4013c7ee7db50940bf61b9361bb395a27e832238db206406264d79df

    SHA512

    2d721d4bde2e59e8ea6fc84ef3b79ec78483b282cba9a20920dca6585bb82cb6344b1304271f44dff101d6f6ce3c65e58b8fdd0b06b1b2eba289bdb44d4d7b47

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe

    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/2028-15-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2028-12-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2028-11-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2028-9-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-20-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-31-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-22-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-21-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-18-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3664-39-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/3840-32-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3840-36-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3840-38-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB