Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2024 05:13

General

  • Target

    3b8dc14de3d39e7093e713a8b63757405b086cec60e14897777756a0c4749ad7.exe

  • Size

    5.9MB

  • MD5

    8baec3f11289a10ca1586d3565eb195b

  • SHA1

    ec99ca2dc06a6237dd46ff53a36e04075379d18c

  • SHA256

    3b8dc14de3d39e7093e713a8b63757405b086cec60e14897777756a0c4749ad7

  • SHA512

    bd67afd1b1a8e83ee7023ae6f0de19c445d83fb8fff8a0ea99339f08ee85784e476527106979924ccdfeb2900206d8139d2a8c1eb9baaff27038c1548ab08ed8

  • SSDEEP

    98304:GZJt4HINy2LkU9ExrG51s0pA5cCKUO8Rc9CMzuewKmjTyh5ppGIVwR9+daaYgoaq:siINy2LkU9rG2oTQ5pprVwR9+ZYPAyQY

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b8dc14de3d39e7093e713a8b63757405b086cec60e14897777756a0c4749ad7.exe
    "C:\Users\Admin\AppData\Local\Temp\3b8dc14de3d39e7093e713a8b63757405b086cec60e14897777756a0c4749ad7.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\RVN.exe
      C:\Users\Admin\AppData\Local\Temp\\RVN.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\RVN.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2440
    • C:\Users\Admin\AppData\Local\Temp\HD_3b8dc14de3d39e7093e713a8b63757405b086cec60e14897777756a0c4749ad7.exe
      C:\Users\Admin\AppData\Local\Temp\HD_3b8dc14de3d39e7093e713a8b63757405b086cec60e14897777756a0c4749ad7.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2716
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HD_3b8dc14de3d39e7093e713a8b63757405b086cec60e14897777756a0c4749ad7.exe
    Filesize

    4.5MB

    MD5

    81a0d4fa8d22aad638379aa8b1d0c69e

    SHA1

    734730784c748694e091dc2c1c688d229c7c931d

    SHA256

    c34da741e82529ec5942079ecff532ad10e03d8882de262a6f0ac31842c4d20d

    SHA512

    0a4bfb6693dbef4a6679a58d1958d9c0ac2fdc992a90c6d5f438a9ab0834428d3840a31a9ce685b0aa6eb00d5ad74071304fa7790d337f3b01a50c2a8aa3e198

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.3MB

    MD5

    b7be7aae156d1245c00656cfe9bf7b05

    SHA1

    c665995e6ce1ba8b14cfbe1c9ee6c793e8b575b2

    SHA256

    44c1ea05f76711fd780daf7d49dec617ae338451e4f0bbcf6f173ae9616f533c

    SHA512

    b232afc7e5658204e1737bff6d45a972c913fbd01a049a9090df17351bc9c4ad5f6b178fbc5eafeab9ff3866ce5b978d293324016a23f9f5d480faa165cd7960

  • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
    Filesize

    1.4MB

    MD5

    7361e0d1c99b65236286727dba8122de

    SHA1

    39db91661340ee257da91df84d204280e74ec188

    SHA256

    36763362e7bccc1c3615d717a13fb33750c913713a317c6adb928d53f170aad3

    SHA512

    b08b59e4ec9694feb62ab86952c68c7213b9aca56535b7a01b19c7e651e60847b628532505a27bd081599686ba79d6c2967c84872e706d54d6aa968bf6597c33

  • \Users\Admin\AppData\Local\Temp\RVN.exe
    Filesize

    377KB

    MD5

    80ade1893dec9cab7f2e63538a464fcc

    SHA1

    c06614da33a65eddb506db00a124a3fc3f5be02e

    SHA256

    57a920389c044e3f5cf93dabff67070b4511e79779b6f874e08f92d8b0d7afbd

    SHA512

    fffd4f3fccb5301b3c7a5b3bd92747f31549fbd9d0803fe5d502d1bb0ef979140988718c2ee1406ed3e755790d275185e120a56cbcb5ed2eadf62b5cdbfc4cc4

  • memory/2152-30-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2152-39-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2152-37-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2152-29-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2228-8-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2228-7-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2228-9-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2228-5-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2380-22-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2380-18-0x0000000010000000-0x00000000101B6000-memory.dmp
    Filesize

    1.7MB