Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 07:43
Static task
static1
Behavioral task
behavioral1
Sample
bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe
Resource
win7-20240220-en
General
-
Target
bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe
-
Size
5.4MB
-
MD5
9675bfbd17ccb44aacd0b42deac9b944
-
SHA1
958e719a750fd71a0ff7f87e46a5b8f744c2f443
-
SHA256
bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23
-
SHA512
14e8d4d17ca167e78487066283a9518082fcb84f675d40e2c4403e4074b9d48f30ac3cc71a84bb978c246645f58f30f6681efbee4a79ef224022d862704f03d5
-
SSDEEP
98304:ocy2Lk/nlEKfVkkbThYZeQzufTfHnI4p0ZnDqdE8UvsydI3iLcelaFAP52vKqnaU:Jy2Lk/nlEQV1vhYQQzmTHnITZn2UvsSK
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral1/memory/3036-15-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/3036-16-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/3036-14-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2592-27-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2592-33-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2860-36-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2860-39-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2860-41-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit -
Gh0st RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/3036-15-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/3036-16-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/3036-14-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2592-27-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2592-33-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2860-36-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2860-39-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2860-41-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat -
Drops file in Drivers directory 1 IoCs
Processes:
TXPlatforn.exedescription ioc process File created C:\Windows\system32\drivers\QAssist.sys TXPlatforn.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
TXPlatforn.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QAssist\ImagePath = "system32\\DRIVERS\\QAssist.sys" TXPlatforn.exe -
Executes dropped EXE 4 IoCs
Processes:
RVN.exeHD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exeTXPlatforn.exeTXPlatforn.exepid process 3036 RVN.exe 2172 HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe 2592 TXPlatforn.exe 2860 TXPlatforn.exe -
Loads dropped DLL 3 IoCs
Processes:
bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exeTXPlatforn.exepid process 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe 2592 TXPlatforn.exe -
Processes:
resource yara_rule behavioral1/memory/3036-15-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/3036-16-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/3036-12-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/3036-14-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2592-27-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2592-33-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2860-36-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2860-39-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2860-41-0x0000000010000000-0x00000000101B6000-memory.dmp upx -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe vmprotect behavioral1/memory/2172-21-0x0000000000280000-0x0000000000A2C000-memory.dmp vmprotect -
Drops file in System32 directory 2 IoCs
Processes:
RVN.exedescription ioc process File created C:\Windows\SysWOW64\TXPlatforn.exe RVN.exe File opened for modification C:\Windows\SysWOW64\TXPlatforn.exe RVN.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exepid process 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
TXPlatforn.exepid process 2860 TXPlatforn.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
RVN.exeTXPlatforn.exeHD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exedescription pid process Token: SeIncBasePriorityPrivilege 3036 RVN.exe Token: SeLoadDriverPrivilege 2860 TXPlatforn.exe Token: SeDebugPrivilege 2172 HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe Token: 33 2860 TXPlatforn.exe Token: SeIncBasePriorityPrivilege 2860 TXPlatforn.exe Token: 33 2860 TXPlatforn.exe Token: SeIncBasePriorityPrivilege 2860 TXPlatforn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exepid process 2172 HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exepid process 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exeTXPlatforn.exeRVN.execmd.exedescription pid process target process PID 2368 wrote to memory of 3036 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe RVN.exe PID 2368 wrote to memory of 3036 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe RVN.exe PID 2368 wrote to memory of 3036 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe RVN.exe PID 2368 wrote to memory of 3036 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe RVN.exe PID 2368 wrote to memory of 3036 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe RVN.exe PID 2368 wrote to memory of 3036 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe RVN.exe PID 2368 wrote to memory of 3036 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe RVN.exe PID 2368 wrote to memory of 2172 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe PID 2368 wrote to memory of 2172 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe PID 2368 wrote to memory of 2172 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe PID 2368 wrote to memory of 2172 2368 bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe PID 2592 wrote to memory of 2860 2592 TXPlatforn.exe TXPlatforn.exe PID 2592 wrote to memory of 2860 2592 TXPlatforn.exe TXPlatforn.exe PID 2592 wrote to memory of 2860 2592 TXPlatforn.exe TXPlatforn.exe PID 2592 wrote to memory of 2860 2592 TXPlatforn.exe TXPlatforn.exe PID 2592 wrote to memory of 2860 2592 TXPlatforn.exe TXPlatforn.exe PID 2592 wrote to memory of 2860 2592 TXPlatforn.exe TXPlatforn.exe PID 2592 wrote to memory of 2860 2592 TXPlatforn.exe TXPlatforn.exe PID 3036 wrote to memory of 2864 3036 RVN.exe cmd.exe PID 3036 wrote to memory of 2864 3036 RVN.exe cmd.exe PID 3036 wrote to memory of 2864 3036 RVN.exe cmd.exe PID 3036 wrote to memory of 2864 3036 RVN.exe cmd.exe PID 2864 wrote to memory of 2584 2864 cmd.exe PING.EXE PID 2864 wrote to memory of 2584 2864 cmd.exe PING.EXE PID 2864 wrote to memory of 2584 2864 cmd.exe PING.EXE PID 2864 wrote to memory of 2584 2864 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe"C:\Users\Admin\AppData\Local\Temp\bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\RVN.exeC:\Users\Admin\AppData\Local\Temp\\RVN.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul3⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.14⤵
- Runs ping.exe
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exeC:\Users\Admin\AppData\Local\Temp\HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2172
-
C:\Windows\SysWOW64\TXPlatforn.exeC:\Windows\SysWOW64\TXPlatforn.exe -auto1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\TXPlatforn.exeC:\Windows\SysWOW64\TXPlatforn.exe -acsi2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
732KB
MD51cd9d884da7e2e2c78bd9db07dd521b2
SHA1f8880d3e5f1d70a02503ee3b55e9469b90b12115
SHA256f206d37e249162a5cbb1b71671efec459d20c9f7ed5728ef3aaa9171aa92f081
SHA512a7361de195cedf12793f61c9aa2e79d55e31e7359f1e537fee0ee502efe8536abbf7f7db5ea5621d6700f968e04c535ce7986634d7fe6744990bbe8527225a73
-
\Users\Admin\AppData\Local\Temp\HD_bf77a4207ce01394db927bd6c6292a314a5e6d7ad419663d8b2beb544cdcdf23.exe
Filesize4.7MB
MD5e66e59b4ef35fea998d638eed90c8eda
SHA11e32838cb1965b95b4daa60934624aa8416644af
SHA256dd5ca63e9eb818bf02f3223b1f230dde55b9a011c9bb52ee6e29e1bed36f5fce
SHA51290cfd657b94f2f43cd6828f7104026ac2c5f00292053008804e6587cb4ca88533acc0eba15b6e6a57bcdb0019a54096b0f6478eff3b53a55ad3c866836e611a0
-
Filesize
377KB
MD580ade1893dec9cab7f2e63538a464fcc
SHA1c06614da33a65eddb506db00a124a3fc3f5be02e
SHA25657a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd
SHA512fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4