Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2022 12:51

General

  • Target

    2f720e00e867cdcf85d25d8e376d1b84.exe

  • Size

    15.0MB

  • MD5

    2f720e00e867cdcf85d25d8e376d1b84

  • SHA1

    c908a940f494ef225b07e4357ee073b9b9d31937

  • SHA256

    0a06a6d30c526cbc7cf06800d016d00aed30e37f549629086a98e2a1b6500d17

  • SHA512

    aad356187eeeaf2043b66e9ceeb08a6cf8cbaf5719870f69f5e9dfbb8797653fb213d436bd0507ae79b54ac896d448c758899f072cc3c76c73ecced50f540130

  • SSDEEP

    393216:YnCvTMWhNK1p2xDO1S205Wn57MPmnVsgWCLT1MT3Re0gyf28oo:YCvz412C3n5ciVsgWGqLRbgy+Po

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f720e00e867cdcf85d25d8e376d1b84.exe
    "C:\Users\Admin\AppData\Local\Temp\2f720e00e867cdcf85d25d8e376d1b84.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:568
    • C:\Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
      C:\Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 304
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1936
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Sets service image path in registry
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
    Filesize

    13.8MB

    MD5

    2fcc054c12ff3e75e3f564e2b48aae2e

    SHA1

    0bef921fac3fd8c1402a32e0fbd7491438a4424d

    SHA256

    8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

    SHA512

    a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • C:\Windows\SysWOW64\TXPlatforn.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • C:\Windows\SysWOW64\TXPlatforn.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • \Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
    Filesize

    13.8MB

    MD5

    2fcc054c12ff3e75e3f564e2b48aae2e

    SHA1

    0bef921fac3fd8c1402a32e0fbd7491438a4424d

    SHA256

    8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

    SHA512

    a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

  • \Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
    Filesize

    13.8MB

    MD5

    2fcc054c12ff3e75e3f564e2b48aae2e

    SHA1

    0bef921fac3fd8c1402a32e0fbd7491438a4424d

    SHA256

    8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

    SHA512

    a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

  • \Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
    Filesize

    13.8MB

    MD5

    2fcc054c12ff3e75e3f564e2b48aae2e

    SHA1

    0bef921fac3fd8c1402a32e0fbd7491438a4424d

    SHA256

    8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

    SHA512

    a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

  • \Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
    Filesize

    13.8MB

    MD5

    2fcc054c12ff3e75e3f564e2b48aae2e

    SHA1

    0bef921fac3fd8c1402a32e0fbd7491438a4424d

    SHA256

    8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

    SHA512

    a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

  • \Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
    Filesize

    13.8MB

    MD5

    2fcc054c12ff3e75e3f564e2b48aae2e

    SHA1

    0bef921fac3fd8c1402a32e0fbd7491438a4424d

    SHA256

    8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

    SHA512

    a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

  • \Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
    Filesize

    13.8MB

    MD5

    2fcc054c12ff3e75e3f564e2b48aae2e

    SHA1

    0bef921fac3fd8c1402a32e0fbd7491438a4424d

    SHA256

    8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

    SHA512

    a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

  • \Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • \Windows\SysWOW64\TXPlatforn.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/568-77-0x0000000000000000-mapping.dmp
  • memory/604-83-0x0000000000000000-mapping.dmp
  • memory/604-88-0x0000000000400000-0x0000000001885000-memory.dmp
    Filesize

    20.5MB

  • memory/604-114-0x0000000005902000-0x000000000590C000-memory.dmp
    Filesize

    40KB

  • memory/604-126-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/604-116-0x00000000058E5000-0x00000000058F5000-memory.dmp
    Filesize

    64KB

  • memory/604-125-0x0000000000400000-0x0000000001885000-memory.dmp
    Filesize

    20.5MB

  • memory/604-113-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/604-102-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/604-115-0x000000000590C000-0x0000000005A5A000-memory.dmp
    Filesize

    1.3MB

  • memory/604-110-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/604-106-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/604-89-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/604-91-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/604-94-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/604-98-0x0000000005880000-0x0000000005C42000-memory.dmp
    Filesize

    3.8MB

  • memory/844-71-0x0000000000000000-mapping.dmp
  • memory/1076-124-0x0000000005B00000-0x0000000006F85000-memory.dmp
    Filesize

    20.5MB

  • memory/1076-87-0x0000000005B00000-0x0000000006F85000-memory.dmp
    Filesize

    20.5MB

  • memory/1076-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1324-73-0x0000000000000000-mapping.dmp
  • memory/1324-86-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1324-81-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1324-80-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1324-78-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1324-123-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1616-76-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1836-64-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1836-62-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1836-61-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1836-59-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1836-56-0x0000000000000000-mapping.dmp
  • memory/1936-117-0x0000000000000000-mapping.dmp