Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 10:08

General

  • Target

    d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe.exe

  • Size

    3.8MB

  • MD5

    fb2c68ff2dc6d0a1fb3c21aa1b3153a5

  • SHA1

    cd553e1afda742c8ec605d20fc75fa2b761ba4b0

  • SHA256

    d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe

  • SHA512

    043c18f19f33ecd790e6b1fd09e22e5ecd6585bbab3ebdab07eeaa27686c09e8d9a5c614880903546f9cd045e547aa2192d9e74419f8e451d614368ee068f279

  • SSDEEP

    49152:n09XJt4HIN2H2tFvduySV6KGol2w/VW4Nl6NejPurKqxBQaAnGL0jcP:0ZJt4HINy2LklK4mezGxBX

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe.exe
    "C:\Users\Admin\AppData\Local\Temp\d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2416
    • C:\Users\Admin\AppData\Local\Temp\HD_d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe.exe
      C:\Users\Admin\AppData\Local\Temp\HD_d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe.exe
      2⤵
      • Executes dropped EXE
      PID:2700
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2428

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.1MB

    MD5

    01591c034f45665e5c159c9c6eb05a27

    SHA1

    08be61008742803570249f3d253b5fe913903dfa

    SHA256

    27f2b7a34e98194da237e191ee3728d7a080f29688c542609b4f4e52c1c2d903

    SHA512

    b3a4d7e42d625905d2e59bbe49f378e9ea05793f64a3c448a4d188a798c079f1b0ddd9400f2908769d862a7a9aff8a5b15120a27b03891e1eb4ed03c3aa67b6a

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • \Users\Admin\AppData\Local\Temp\HD_d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe.exe
    Filesize

    2.6MB

    MD5

    a7539a6ea2851e543f80ee32011858b3

    SHA1

    14c5c90bfc51ca47843df990f02942ed88871359

    SHA256

    646c4d40a96a095c4f8d62b26564cf0b220cabfd94889bd56cc999a10c4d9db5

    SHA512

    5956963c5e615618c50d96f15574dc320824307d5031dc69acbaa43300bc1e716e47a3b5b87b08cd1a5eaeb9ef3464e686bcda7941e99211f1a02bd260e0aa08

  • memory/2428-29-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2428-32-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2428-31-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2428-44-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2428-59-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2428-70-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2928-12-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2928-7-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2928-8-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2928-5-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2980-18-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2980-28-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB