Analysis

  • max time kernel
    151s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2024 11:17

General

  • Target

    b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.exe

  • Size

    14.4MB

  • MD5

    95064feb7a7048c6c3075d333cc2c833

  • SHA1

    c47c7e9401abb433ade3364acc54fc459126a62f

  • SHA256

    b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64

  • SHA512

    8f7fa8c8ba279ca1a051dde44e8cbfbf18fd3ba32b3ec070fac78f3e3a38cc3c59d0d978db684fe729b4d8ecc5c7fa195362371bcd6fb919e916d512ff71414c

  • SSDEEP

    393216:R4GMSngcpo7uEmqgWhXKpN2dHo79qj9l7tyO/M:R+SXu0LWMNVqT0

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.exe
    "C:\Users\Admin\AppData\Local\Temp\b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1104
    • C:\Users\Admin\AppData\Local\Temp\HD_b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.exe
      C:\Users\Admin\AppData\Local\Temp\HD_b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Users\Admin\AppData\Local\Temp\is-AA98U.tmp\HD_b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-AA98U.tmp\HD_b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.tmp" /SL5="$5014C,14201274,79360,C:\Users\Admin\AppData\Local\Temp\HD_b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2380
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

    Filesize

    588KB

    MD5

    b8733759585fcb8572db7d9d31ab1ea4

    SHA1

    f49dd023d757bdcfeca53c45cd6ee732d434eeec

    SHA256

    cc85ddca16f99f4c4d989a0a3dacef220c7e0d48d13f23c2421fcf07a178673d

    SHA512

    34f50520668cfbf96b6268f2f89000ca43a83d1001066c42760247415a513391d23bd135e31325cf3232256ebfb036370973674b75246539fe4f5409dff8313a

  • C:\Users\Admin\AppData\Local\Temp\HD_b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.exe

    Filesize

    13.9MB

    MD5

    447e1b626aea6a51ffd1215bc3dbb0d8

    SHA1

    82efb978478b1b83a455312be5676055d75528d4

    SHA256

    8caeb9b0319dfbdbaabdd5557f0e8e72024d4b943ad28cbe4ae7ae881cc9e6d5

    SHA512

    1134e4f68e6ff2a02f10a2b8dddfae4c0203962de3b1843a07753519ab21ed3f15f022342a637c60dea153141c9f4fa40f5467f90e4d46aef2315a222cad6974

  • C:\Users\Admin\AppData\Local\Temp\is-23BV7.tmp\background.png

    Filesize

    52KB

    MD5

    52de38fbc332686af131de7620d7d34d

    SHA1

    5224fe8b8b6caede36ef1d41a83237dbe062bf91

    SHA256

    90b962859001a839d7f5687b60178422e94becfa4f8237870aa25f9b57501574

    SHA512

    e32ca9fa7f955db9b1a199847b7add0b2bb721dea052d62306d7cca991ade8122585ff9f7344cb7579a9df2e3cbcc4f63d47a1a998d2ebd44f3777075549ca85

  • C:\Users\Admin\AppData\Local\Temp\is-23BV7.tmp\close_button.png

    Filesize

    3KB

    MD5

    46e0e88a0c413dbb0e5e69041e39f1ae

    SHA1

    122210d7c99d2234f2d95147151ae049d97e9705

    SHA256

    5e4b944569db42833dbf0da974942e0a5b82a5560165fe5f65477c0c2443d546

    SHA512

    3a8dcdfbdcd6b1d8b7cdd26dd603df3072372ab0bcff88a656a68a1b89e5785bdd22c489fd325dc92aa2bc9aa36af23c46265d4771c5c27cd5efc5e909c014b9

  • C:\Users\Admin\AppData\Local\Temp\is-23BV7.tmp\complete_button.png

    Filesize

    8KB

    MD5

    21936187eca89de7566b77ac6ac2482a

    SHA1

    618a90ef91af3edb1dd0d42f04a19d2e363c7217

    SHA256

    928668e2c16450ab41b6ed50d4314ed7171b7902980f6f741ab3b080fb564fbf

    SHA512

    32f89e308bec045fc1671cd8002b1a973533c167b373bdb6fb4ac86ba312ed3bb26e19e79afc71c3fd93e0fceb7328a48303bc9331f854bdd052e439ba63080c

  • C:\Users\Admin\AppData\Local\Temp\is-23BV7.tmp\install_now_button.png

    Filesize

    11KB

    MD5

    c93e37ebe583a04dc338de24b391980d

    SHA1

    78cc694a47093ff03bb06d84a3fac147d329094a

    SHA256

    4ea9c6483d0a66b9d94c1f1b28187fe7c4ebe419c057d18518ea35a506134b97

    SHA512

    78b8cd8bd1fe0736424971de713dc94bdcdb3d190628bbf1793b944ff0eaf956013c2c3efdd2d1e065745c712d3ad90f075980a8e9e54c8c83ef83f62cac8ba7

  • C:\Users\Admin\AppData\Local\Temp\is-23BV7.tmp\min_button.png

    Filesize

    2KB

    MD5

    b9eefb7394aa12a1b48ad06ee28d4db3

    SHA1

    d83a02204505ee72c06a2c47fade52b9c6247efd

    SHA256

    837bb81aa013287fccf7342d5c183a20ebd78fbb83ea92d531d074f593cea70f

    SHA512

    f9ede2a0b114bec94ee2fdce2b49ca68f7f8e2614d4706381c3280cf63b9acf8d1818d1cb756cb2aa96b28251750d68cf93ab4d496b4e7ddeccb8e5f371a56f5

  • \Users\Admin\AppData\Local\Temp\RVN.exe

    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • \Users\Admin\AppData\Local\Temp\is-23BV7.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-23BV7.tmp\botva2.dll

    Filesize

    34KB

    MD5

    45c7a63155be0e7a5e055d41c126db56

    SHA1

    16b56c1dea13180bdcb5e02648f3c342e062b6fb

    SHA256

    80c1708f51067e13ae08d2cac2cb3cb486556895be4704bba55619c85f19c506

    SHA512

    90c125fdb3b460503e5579021078b0e5be751249f13c90a0f4711f5910ae1a71b27315abdc75ebc79e0ad1b207fa0b72f60aabb7fc7924dc1b252f1c32273095

  • \Users\Admin\AppData\Local\Temp\is-23BV7.tmp\execctrl_install.dll

    Filesize

    10KB

    MD5

    9c497a6cfb4035ae006619919e23e45c

    SHA1

    d2b1534ce30a90ee962976b8921bea6eb80846e7

    SHA256

    20646bf003ca8d986737e66ef6200154af7376a69d908777f5c9c37a513c0d8a

    SHA512

    e92f58ae4c4cf81ec49e1386841be2b74f00da51cc282345dd4af1c430956b9eda3ad3a60d642eea448eff69a0fa7775bf99363efc31fcb09fe411c5dae972e5

  • \Users\Admin\AppData\Local\Temp\is-23BV7.tmp\innocallback.dll

    Filesize

    63KB

    MD5

    1c55ae5ef9980e3b1028447da6105c75

    SHA1

    f85218e10e6aa23b2f5a3ed512895b437e41b45c

    SHA256

    6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

    SHA512

    1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

  • \Users\Admin\AppData\Local\Temp\is-AA98U.tmp\HD_b269129685594e938b188e15b21651a1ffc2d68255153e5cd5ae60c9e9cf2d64.tmp

    Filesize

    943KB

    MD5

    cba91ff9cf399db23793b2a1a064b2d6

    SHA1

    a2fd8939f1d5be08fc0b4c0f5adfee270fb8871b

    SHA256

    ee6754d650fc0796d894f7dd39c9cfefcc649b1e26b21cbd6ef5c5be44853f80

    SHA512

    6c79ded41365509503c4a973bde3a1bca31a64c83d1a755f1ae9fcd87391aaddbc2549f77e944f832eade0f017436446e19d616cc1604c346f8717abefc3be7b

  • memory/964-82-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/964-63-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2380-54-0x0000000000830000-0x000000000083E000-memory.dmp

    Filesize

    56KB

  • memory/2380-48-0x0000000001FF0000-0x0000000002005000-memory.dmp

    Filesize

    84KB

  • memory/2380-29-0x0000000000400000-0x00000000004FF000-memory.dmp

    Filesize

    1020KB

  • memory/2380-116-0x0000000000400000-0x00000000004FF000-memory.dmp

    Filesize

    1020KB

  • memory/2380-118-0x0000000000830000-0x000000000083E000-memory.dmp

    Filesize

    56KB

  • memory/2380-117-0x0000000001FF0000-0x0000000002005000-memory.dmp

    Filesize

    84KB

  • memory/2628-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2628-23-0x0000000000401000-0x000000000040B000-memory.dmp

    Filesize

    40KB

  • memory/2628-115-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2824-7-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2824-5-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2824-14-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/2824-8-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB