Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2023 04:05

General

  • Target

    bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe

  • Size

    4.3MB

  • MD5

    8ac3c64e85b5848496e981725b1de254

  • SHA1

    a87133eee866e9f97990e4d88a0163446609c7ad

  • SHA256

    bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6

  • SHA512

    c7b96277814f17eb57420c2925c18fa05efc644452a2d7ae0801b40623c71ea17a85508a22a27a068d06cc6c868334ca4f61dbed733e91627c3aed252f267ac9

  • SSDEEP

    98304:pZJt4HINy2LkosReElDIJ60CV57Bb+nMUkTMiFsnJVq4XJ8:riINy2LkjAJeb71+nMUkImk8

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe
    "C:\Users\Admin\AppData\Local\Temp\bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1500
    • C:\Users\Admin\AppData\Local\Temp\HD_bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe
      C:\Users\Admin\AppData\Local\Temp\HD_bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2172
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.2MB

    MD5

    03d52bc1ba50f38de75bb671019cb75d

    SHA1

    d0f633cf3b430c3ba526c23544844464716c3713

    SHA256

    0275577efae7266764a7a023abb0848141ee5863f7d6885257ca978dfcc6f722

    SHA512

    e06867879e07c928a40bef8236acf88d4949562243cf98d87f03b565858d4a12f16e41876261403906aa0f58b8c7d645c3b80102684ef75591574cc63366beed

  • C:\Users\Admin\AppData\Local\Temp\HD_bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe
    Filesize

    3.0MB

    MD5

    1c99e2258ce4d69f2052644d72cb380e

    SHA1

    f929602d2d6df10fbffb81f70c097e0dd6647631

    SHA256

    48929ff10c3d9110533f5dc9c092d560edc384459e7aa65f806035a27eebd769

    SHA512

    8676d830e637264ba26b9b934335873adc73b9596d1a0ed8fcd7a3d14876ced1cba7e53c31a2726c36cc82e465713c9ac242c91bbfb60a957e8dd1ed58a70e2e

  • C:\Users\Admin\AppData\Local\Temp\HD_bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe
    Filesize

    3.0MB

    MD5

    1c99e2258ce4d69f2052644d72cb380e

    SHA1

    f929602d2d6df10fbffb81f70c097e0dd6647631

    SHA256

    48929ff10c3d9110533f5dc9c092d560edc384459e7aa65f806035a27eebd769

    SHA512

    8676d830e637264ba26b9b934335873adc73b9596d1a0ed8fcd7a3d14876ced1cba7e53c31a2726c36cc82e465713c9ac242c91bbfb60a957e8dd1ed58a70e2e

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • C:\Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • C:\Windows\SysWOW64\TXPlatforn.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • C:\Windows\SysWOW64\TXPlatforn.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • C:\Windows\SysWOW64\TXPlatforn.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • C:\Windows\SysWOW64\TXPlatforn.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • \Users\Admin\AppData\Local\Temp\HD_bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe
    Filesize

    3.0MB

    MD5

    1c99e2258ce4d69f2052644d72cb380e

    SHA1

    f929602d2d6df10fbffb81f70c097e0dd6647631

    SHA256

    48929ff10c3d9110533f5dc9c092d560edc384459e7aa65f806035a27eebd769

    SHA512

    8676d830e637264ba26b9b934335873adc73b9596d1a0ed8fcd7a3d14876ced1cba7e53c31a2726c36cc82e465713c9ac242c91bbfb60a957e8dd1ed58a70e2e

  • \Users\Admin\AppData\Local\Temp\HD_bb6e2be73a2d3c797fbf1d198e3652172b0eef90cb3d315724830ff855c8eff6.exe
    Filesize

    3.0MB

    MD5

    1c99e2258ce4d69f2052644d72cb380e

    SHA1

    f929602d2d6df10fbffb81f70c097e0dd6647631

    SHA256

    48929ff10c3d9110533f5dc9c092d560edc384459e7aa65f806035a27eebd769

    SHA512

    8676d830e637264ba26b9b934335873adc73b9596d1a0ed8fcd7a3d14876ced1cba7e53c31a2726c36cc82e465713c9ac242c91bbfb60a957e8dd1ed58a70e2e

  • \Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • \Windows\SysWOW64\TXPlatforn.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/2332-60-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2332-74-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2332-62-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2332-61-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2332-58-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2512-85-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2512-92-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2512-95-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2948-78-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2948-70-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB