Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:25

General

  • Target

    498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054.exe

  • Size

    4.5MB

  • MD5

    eaadbe877c811940d0e20265816d69e1

  • SHA1

    bf5cc9a8c2b4ad388968f8acd29523e93ea18b4b

  • SHA256

    498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054

  • SHA512

    2c36cbe2555ab07fff1d16b84ed5e625131ef2bfe9e4eb16d73a5e2a6f105696c0a3c7b3f45626a12055d839e0ae77b37045bbf93e6f0548334b0d245f287292

  • SSDEEP

    49152:Y09XJt4HIN2H2tFvduyShbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:9ZJt4HINy2LkhbXsPN5kiQaZ56

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054.exe
    "C:\Users\Admin\AppData\Local\Temp\498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2660
    • C:\Users\Admin\AppData\Local\Temp\HD_498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054.exe
      C:\Users\Admin\AppData\Local\Temp\HD_498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054.exe
      2⤵
      • Executes dropped EXE
      PID:2648
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.4MB

    MD5

    833f2a9fa9ea230ad5d64d826f7cc795

    SHA1

    f89c46ccca3dfec84a2d16e2d33514012c36907c

    SHA256

    595eeb8986e7a503029ea11c30b5a318e48104aa26740827a9e8aabf51eebfa7

    SHA512

    dc27f5cd99a3b895f0ca0861e796a7b56f0ffe201300157b4ed1f71f771b85d672b114ed4d344ac70a0f4080dd70fe13dd55524a1693842d9e4fae63e584faef

  • \Users\Admin\AppData\Local\Temp\HD_498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054.exe
    Filesize

    3.1MB

    MD5

    fb083acd60fe5c3156dc25442be815e3

    SHA1

    61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

    SHA256

    f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

    SHA512

    7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

  • \Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/1552-18-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/1552-35-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2192-9-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2192-8-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2192-7-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2192-5-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2964-31-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2964-33-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2964-39-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2964-51-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB