Analysis

  • max time kernel
    154s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2022 12:51

General

  • Target

    2f720e00e867cdcf85d25d8e376d1b84.exe

  • Size

    15.0MB

  • MD5

    2f720e00e867cdcf85d25d8e376d1b84

  • SHA1

    c908a940f494ef225b07e4357ee073b9b9d31937

  • SHA256

    0a06a6d30c526cbc7cf06800d016d00aed30e37f549629086a98e2a1b6500d17

  • SHA512

    aad356187eeeaf2043b66e9ceeb08a6cf8cbaf5719870f69f5e9dfbb8797653fb213d436bd0507ae79b54ac896d448c758899f072cc3c76c73ecced50f540130

  • SSDEEP

    393216:YnCvTMWhNK1p2xDO1S205Wn57MPmnVsgWCLT1MT3Re0gyf28oo:YCvz412C3n5ciVsgWGqLRbgy+Po

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f720e00e867cdcf85d25d8e376d1b84.exe
    "C:\Users\Admin\AppData\Local\Temp\2f720e00e867cdcf85d25d8e376d1b84.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3656
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:4316
    • C:\Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
      C:\Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
      2⤵
      • Executes dropped EXE
      PID:4768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 620
        3⤵
        • Program crash
        PID:380
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Sets service image path in registry
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4768 -ip 4768
    1⤵
      PID:3256

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
      Filesize

      13.8MB

      MD5

      2fcc054c12ff3e75e3f564e2b48aae2e

      SHA1

      0bef921fac3fd8c1402a32e0fbd7491438a4424d

      SHA256

      8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

      SHA512

      a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

    • C:\Users\Admin\AppData\Local\Temp\HD_2f720e00e867cdcf85d25d8e376d1b84.exe
      Filesize

      13.8MB

      MD5

      2fcc054c12ff3e75e3f564e2b48aae2e

      SHA1

      0bef921fac3fd8c1402a32e0fbd7491438a4424d

      SHA256

      8942726d6e963353f82ad2d1962818581e602dc69d54280f18c93b4d12da68d8

      SHA512

      a771e424c8c8779b6423f3f3c6ecc35fcb7c3368f8d3b7d59b42d295d4074f12f5f9509bb4d4f443e240c70ebd43776fc856fdb794fa897b3a32805fdffa8840

    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      Filesize

      377KB

      MD5

      80ade1893dec9cab7f2e63538a464fcc

      SHA1

      c06614da33a65eddb506db00a124a3fc3f5be02e

      SHA256

      57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

      SHA512

      fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      Filesize

      377KB

      MD5

      80ade1893dec9cab7f2e63538a464fcc

      SHA1

      c06614da33a65eddb506db00a124a3fc3f5be02e

      SHA256

      57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

      SHA512

      fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

    • C:\Windows\SysWOW64\TXPlatforn.exe
      Filesize

      377KB

      MD5

      80ade1893dec9cab7f2e63538a464fcc

      SHA1

      c06614da33a65eddb506db00a124a3fc3f5be02e

      SHA256

      57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

      SHA512

      fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

    • C:\Windows\SysWOW64\TXPlatforn.exe
      Filesize

      377KB

      MD5

      80ade1893dec9cab7f2e63538a464fcc

      SHA1

      c06614da33a65eddb506db00a124a3fc3f5be02e

      SHA256

      57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

      SHA512

      fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

    • C:\Windows\SysWOW64\TXPlatforn.exe
      Filesize

      377KB

      MD5

      80ade1893dec9cab7f2e63538a464fcc

      SHA1

      c06614da33a65eddb506db00a124a3fc3f5be02e

      SHA256

      57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

      SHA512

      fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

    • memory/1092-191-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1092-159-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/1092-151-0x0000000000000000-mapping.dmp
    • memory/2832-155-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2832-146-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2832-148-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2832-149-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/3656-150-0x0000000000000000-mapping.dmp
    • memory/4316-160-0x0000000000000000-mapping.dmp
    • memory/4768-161-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4768-187-0x00000000059EC000-0x0000000005B3A000-memory.dmp
      Filesize

      1.3MB

    • memory/4768-190-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4768-154-0x0000000000400000-0x0000000001885000-memory.dmp
      Filesize

      20.5MB

    • memory/4768-189-0x0000000000400000-0x0000000001885000-memory.dmp
      Filesize

      20.5MB

    • memory/4768-188-0x00000000059C5000-0x00000000059D5000-memory.dmp
      Filesize

      64KB

    • memory/4768-186-0x00000000059E2000-0x00000000059EC000-memory.dmp
      Filesize

      40KB

    • memory/4768-141-0x0000000000000000-mapping.dmp
    • memory/4768-163-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4768-166-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4768-170-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4768-174-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4768-178-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4768-182-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4768-185-0x0000000005960000-0x0000000005D22000-memory.dmp
      Filesize

      3.8MB

    • memory/4952-140-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4952-139-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4952-137-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4952-138-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4952-132-0x0000000000000000-mapping.dmp
    • memory/4952-135-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB