Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 22:35

General

  • Target

    34b1fccdcdcb3831470252298fcae7748fb04207cd0a1f55b81b123a335c0c85.exe

  • Size

    592KB

  • MD5

    d2fbef54e3011bea7ce456dfa6e1c564

  • SHA1

    78b26f93fb49ed722dd5ba8a055b5a2e1374457a

  • SHA256

    34b1fccdcdcb3831470252298fcae7748fb04207cd0a1f55b81b123a335c0c85

  • SHA512

    c7c5531d568fc1bbd2491c8ebe8728864bcac8549276c17f16f197f6ae632fdaebeba6565a6fefe0a753468d7e0e2a44d23095f7358a3944fa2576e1bf551cd4

  • SSDEEP

    12288:Ei2cAro2HQVWAHkFSq2hAWJYlMUtrxlyuJVRe8y7Pi:Ei2Tro2H2HESq2eWJ6MQjySjyDi

Malware Config

Signatures

  • Detect PurpleFox Rootkit 13 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 13 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34b1fccdcdcb3831470252298fcae7748fb04207cd0a1f55b81b123a335c0c85.exe
    "C:\Users\Admin\AppData\Local\Temp\34b1fccdcdcb3831470252298fcae7748fb04207cd0a1f55b81b123a335c0c85.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:5016
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3540
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

    Filesize

    592KB

    MD5

    d2fbef54e3011bea7ce456dfa6e1c564

    SHA1

    78b26f93fb49ed722dd5ba8a055b5a2e1374457a

    SHA256

    34b1fccdcdcb3831470252298fcae7748fb04207cd0a1f55b81b123a335c0c85

    SHA512

    c7c5531d568fc1bbd2491c8ebe8728864bcac8549276c17f16f197f6ae632fdaebeba6565a6fefe0a753468d7e0e2a44d23095f7358a3944fa2576e1bf551cd4

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe

    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/812-11-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/812-8-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/812-7-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/812-5-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3944-24-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3944-21-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3944-25-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3944-23-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3944-26-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3944-29-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/3944-31-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/4540-18-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/4540-17-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/4540-16-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/4540-20-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB

  • memory/4540-14-0x0000000010000000-0x00000000101B6000-memory.dmp

    Filesize

    1.7MB