Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:13

General

  • Target

    da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01.exe

  • Size

    2.6MB

  • MD5

    e8a1a6e481f38883d4d8a748e7ba6879

  • SHA1

    ca4f7c93966cc295e54fbf38906c66e75aade4ed

  • SHA256

    da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01

  • SHA512

    c8cfce65e7b216de299045aabce3e8a571c325b61bde9ce21087a4a3845bc64ec34e91d7e3e6771e7d51c8f6bff10d40ad3c680c099eab748ba7b56f0441d11e

  • SSDEEP

    49152:mxTc2H2tFvduySkrt1k9q8pe0L3zMb2XCpmdeW:Ecy2LkkXkQ8pb3T/

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01.exe
    "C:\Users\Admin\AppData\Local\Temp\da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2264
    • C:\Users\Admin\AppData\Local\Temp\HD_da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01.exe
      C:\Users\Admin\AppData\Local\Temp\HD_da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2020
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    988KB

    MD5

    37521ea2ddd0c04e76a4664471e4a8d3

    SHA1

    925340a7a8afaea24677eb0b3455bf29727135c9

    SHA256

    47ea1b857c7f6665efe27351c7ca42fb9e66fa5325e4de280c4e007a03669451

    SHA512

    d66c3c4e1eeaf20dea8c239ae345fa100f998830c993efe88223ad67283414853117a6d32cf958831ccf3bab1fe169dec963bfa8964f5259d30c739d5884eaa6

  • \Users\Admin\AppData\Local\Temp\HD_da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01.exe
    Filesize

    1.7MB

    MD5

    5b0f73b2adecdaddbe8df165ca96ae92

    SHA1

    a1f61ab02f95100c8cf759644ab4f7d68b29e0e1

    SHA256

    9b9947a3074572f03d8f11fd3b1c2a0c9ffe7cf85694220616a0e21f1f51f61d

    SHA512

    2f95d0cb4065acd1f3f191bdab630115454ed269c366eb08689c5eaf71831281065ee5e997862724735123d0fa6ec831ba7969b2831692ca54655c3477fabc4c

  • \Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/2184-12-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2184-15-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2184-16-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2184-14-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2560-30-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2560-31-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2560-32-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2560-35-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2560-37-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2560-28-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB