Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:21

General

  • Target

    32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0.exe

  • Size

    5.1MB

  • MD5

    e960d0e8deb4b67695f680ebbabfb4ab

  • SHA1

    c16c8410442bf0d28ece56d63bb17edceea98f57

  • SHA256

    32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0

  • SHA512

    6b579de803d60766acd38ec6b47aed51fcc2a427d06fff374e10c5bee2340b06b594e943bf9ff2819a3e1d43c5c8dfd1fd4a9553e0660729f27c28becb8f62fc

  • SSDEEP

    98304:qZJt4HINy2Lk5nJDmn2LMSLvibHxrXXrtJsIv8A:AiINy2Lk5nFmnkMyerLc7A

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0.exe
    "C:\Users\Admin\AppData\Local\Temp\32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2524
    • C:\Users\Admin\AppData\Local\Temp\HD_32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0.exe
      C:\Users\Admin\AppData\Local\Temp\HD_32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0.exe
      2⤵
      • Executes dropped EXE
      PID:2420
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.5MB

    MD5

    55bc96269ae302b37a70bd057c6244ff

    SHA1

    18de2cc8009942cd74db625c36f15b84147677bb

    SHA256

    fa5270be9e04279588e6bfd8b74ecc90272b103e688e4b98e84cc1a80f51b68f

    SHA512

    3aeea46c442d3d680f1e399ab293d7d5fc35627b1053ed22d40aefd9e9a9c17ad085c6a7bb7d3ad9c4624f8aff771e8b356507293c169807ed7547118b19a943

  • \Users\Admin\AppData\Local\Temp\HD_32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0.exe
    Filesize

    3.6MB

    MD5

    42a1d8c108254181c99b9d94af466352

    SHA1

    f25b30e9b8b2b952ec49188da3e437183d9a5788

    SHA256

    09246b7d443ca032967573ce80ee41f96ecfdbf9b2f8ebce7b8eb5c3e89c831b

    SHA512

    c3cf1016a54d2369cac63077733bc5fc828fcb5fc293e59f1c9a9558ee244dd12adaf25a99ac4ec32c6ac8755ea6e9d5bd8a92a169a7707645eccbf759495eeb

  • \Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/2644-31-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2644-32-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2644-38-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2644-29-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2644-48-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2644-70-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2648-25-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2832-6-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2832-18-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2832-9-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2832-8-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2832-7-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB