Resubmissions

28-01-2022 12:16

220128-pflylaccar 10

22-01-2022 08:05

220122-jyv2bsaddr 10

Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-01-2022 08:05

General

  • Target

    3ec149660a6808f711ca6cb6b20c1dda.exe

  • Size

    658KB

  • MD5

    3ec149660a6808f711ca6cb6b20c1dda

  • SHA1

    45c3d1d8dd512c01fd6c897c67b35c13c49828cb

  • SHA256

    2d288f2cd6752a01360f2669959e2c61f676f8156d5cc40d4b415245ae04cf6d

  • SHA512

    3a15e7bfbabeb296001086453320a133dc242ef170ccf45d459d2a7f402fadfe3329099d79b368416d565ba0c16eb051b64fe7b756c21f822ab49ec483b5649d

Malware Config

Extracted

Family

purplefox

Botnet

Sainbox

C2

193.218.38.93

Extracted

Family

purplefox

Signatures

  • Detect PurpleFox Dropper 6 IoCs

    Detect PurpleFox Dropper.

  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • suricata: ET MALWARE OneLouder EXE download possibly installing Zeus P2P

    suricata: ET MALWARE OneLouder EXE download possibly installing Zeus P2P

  • suricata: ET MALWARE Probable OneLouder downloader (Zeus P2P) exe download

    suricata: ET MALWARE Probable OneLouder downloader (Zeus P2P) exe download

  • suricata: ET MALWARE PurpleFox Backdoor/Rootkit Download Request M1

    suricata: ET MALWARE PurpleFox Backdoor/Rootkit Download Request M1

  • suricata: ET MALWARE PurpleFox Backdoor/Rootkit Download Server Response M1

    suricata: ET MALWARE PurpleFox Backdoor/Rootkit Download Server Response M1

  • Executes dropped EXE 4 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ec149660a6808f711ca6cb6b20c1dda.exe
    "C:\Users\Admin\AppData\Local\Temp\3ec149660a6808f711ca6cb6b20c1dda.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Public\Videos\1642842311\7zz.exe
      "C:\Users\Public\Videos\1642842311\7zz.exe" X -ep2 C:\Users\Public\Videos\1642842311\1.rar C:\Users\Public\Videos\1642842311
      2⤵
      • Executes dropped EXE
      PID:1788
    • C:\Users\Public\Videos\1642842311\ojbkcg.exe
      "C:\Users\Public\Videos\1642842311\ojbkcg.exe" -a
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1100
  • C:\Users\Public\Documents\auto\111.exe
    "C:\Users\Public\Documents\auto\111.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\ProgramData\7z.exe
      "C:\ProgramData\7z.exe" x C:\ProgramData\bb.zip -oC:\Users\Admin\AppData\Roaming\Microsoft\Windows
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\222.lnk
    Filesize

    1KB

    MD5

    9ab5c0bbf40b2e1fc5f29a8e474dd215

    SHA1

    1d2716926c3c5086d7d10afdb5964b556e131993

    SHA256

    f169d795ec6f5f75547655c79d359aca5f12834f3d79662865e82af902168f29

    SHA512

    8a596e2aa516d3df834fa79803ace1cb8e2891f3e31876795fa40bda934ff6f97dc5023afcebf9f716c81cce498ce60bf6c1aec2ee079c13d9f534c1fa161f5b

  • C:\ProgramData\7z.dll
    Filesize

    1.1MB

    MD5

    6a9e619a0392bb5918306f7fbaa8c85b

    SHA1

    d18d392e078e703ef7d9ec2a4f2042d7fbbf3863

    SHA256

    3beecf3d764daaffc020ba89dd764b0215fbd360bfc115fbb3880ef0672b98e5

    SHA512

    565c8f27395c41d4778debd0dec63d6fafb703255093d6ad5aea5d8b26f768f8b7ff7b2fa37a710179d3c1c0c0f47075a471c73584eb8941ee38b9ea25dcf809

  • C:\ProgramData\7z.exe
    Filesize

    301KB

    MD5

    c808d5b1f96af6f1869d6b6cdbeffd20

    SHA1

    7818808f9f3f9719420d160f9c842a84eabdf73e

    SHA256

    921226944015f01f2780179690b7bfcee7b92ea452fe85cae9375e49d64ee0b4

    SHA512

    f89a936640d96e92a86fe0c84dbf3273343faf8850e691b750c916afcc4f0ac49ebe985f97279bd8033254c63eff4319721556d04491218448db992823aebe01

  • C:\ProgramData\7z.exe
    Filesize

    301KB

    MD5

    c808d5b1f96af6f1869d6b6cdbeffd20

    SHA1

    7818808f9f3f9719420d160f9c842a84eabdf73e

    SHA256

    921226944015f01f2780179690b7bfcee7b92ea452fe85cae9375e49d64ee0b4

    SHA512

    f89a936640d96e92a86fe0c84dbf3273343faf8850e691b750c916afcc4f0ac49ebe985f97279bd8033254c63eff4319721556d04491218448db992823aebe01

  • C:\ProgramData\bb.zip
    Filesize

    1KB

    MD5

    fd6745c7e6659a134b2388b81f743eb8

    SHA1

    175c4e2e49d86f4a84a5fb675a86460cbdd291c0

    SHA256

    793d02326504985024cd6afa21f0e1555855b59bc3a63442f0c51337ba74720a

    SHA512

    24611c0e585d330ff82561f3586aaa57b07c044dafd1d0513e2257ec53a4eb63a9989be2112e1c0ac5d20e62a2e3ebaa932bfa4c3e5c29d4c8aef68542c3e0f1

  • C:\ProgramData\svchost.txt
    Filesize

    8.5MB

    MD5

    5ecefaea48c5a8498b036acd8ce411a5

    SHA1

    501b3ed0fb6c33f6a122d603292d7fe04e8ce04f

    SHA256

    88dd42dedc77e8ad117cc54d7b37083bbacaa6ecb84553bda31905b0a29e0e4d

    SHA512

    e41a6bb1c734330dac37b9e7552053efdb46d15bf60601613baf8b5ab4be352c4d2f2d1c4e8bc4fe1616b98adfcf7b26336300b3bb724a9016e04d5820b2dd00

  • C:\Users\Public\Documents\auto\111.exe
    Filesize

    328KB

    MD5

    26d1f8cc33a7567463bfaebc2242833c

    SHA1

    1bd4fa5729c289a3ca1c4955f52464e4cc5ec4da

    SHA256

    cb201744a0f50e72ee4fda9298785fa16bfc4bf639a9474457e429278ff376bc

    SHA512

    01b3909272b3b25a9601cef11fd1122660a56b5220e8b3187c1b27135a23cc9aee9926761ce64ca9d8d872719da420131d83d4556c6255d20579be28d274b445

  • C:\Users\Public\Documents\auto\111.exe
    Filesize

    328KB

    MD5

    26d1f8cc33a7567463bfaebc2242833c

    SHA1

    1bd4fa5729c289a3ca1c4955f52464e4cc5ec4da

    SHA256

    cb201744a0f50e72ee4fda9298785fa16bfc4bf639a9474457e429278ff376bc

    SHA512

    01b3909272b3b25a9601cef11fd1122660a56b5220e8b3187c1b27135a23cc9aee9926761ce64ca9d8d872719da420131d83d4556c6255d20579be28d274b445

  • C:\Users\Public\Documents\auto\update.ini
    Filesize

    39B

    MD5

    ee5768d7d9e319e36f17476d12450785

    SHA1

    e08648361310618ea81b793411def40cef9e1745

    SHA256

    e21a77a762b943102a0bd1cd9909b4f2c310889b1e3144a1a1e39fc4f09667bf

    SHA512

    daff15ba6de59d2078dcaee5c381a71c2047bc18782a442c6c9ed83fcea3cb3f00f7a99ddf3092785fd7d7d8b70ee1009a717845074d354ebecac484442dae06

  • C:\Users\Public\Videos\1642842311\1.rar
    Filesize

    2.5MB

    MD5

    d128554d9d70875725ad776d68de9d28

    SHA1

    1396e4eda078c8c6cb980d8508afe109537b09f0

    SHA256

    a4ff67d7b4cf8d8b653c5880a3eede800e1d8b446817ca46b765fc721500803f

    SHA512

    20fb0f33a753b2cf6f410a0dc3a4d5846c694bc8074836caae948ebec5671e71ed4e556847f635bfd9fa18300874f69947c2999a7cf523e5936a2906535c38b0

  • C:\Users\Public\Videos\1642842311\360.tct
    Filesize

    254KB

    MD5

    0d63452f6767d54ce5ee73f9cb1083c9

    SHA1

    484236ec2cb5eb1784fc05f9cd3f68d1e9b0a7e9

    SHA256

    57119d54b90eebd73bc62006e094f1961fb5a2f78ec63ae3bd00dfdbca5d995f

    SHA512

    8d0d22e7f7b2732c2247036a53d28a63468e9e339419cc196536d9d415acfa3c145d9483536e59fa2cbcdb36af93f65aa033f9c774f1d3cf50afc0025a00a2e5

  • C:\Users\Public\Videos\1642842311\7zz.exe
    Filesize

    572KB

    MD5

    f2ae502d448cfb81a5f40a9368d99b1a

    SHA1

    f849be86e9e7ced0acd51a68f92992b8090d08a5

    SHA256

    07ad4b984f288304003b080dd013784685181de4353a0b70a0247f96e535bd56

    SHA512

    9f3aea471684e22bf9fc045ca0e47a8429fa0b13c188f9c7a51937efa8afcec976761b0c4c95aed7735096fcc2278bbd86b0ab581261a6aff6c694d7bb65e9be

  • C:\Users\Public\Videos\1642842311\ojbkcg.exe
    Filesize

    95KB

    MD5

    e9e913a0fa0eb4365bb415a5cf5b804a

    SHA1

    84f0f152dd2937c99fddc37ac54c245a4777b964

    SHA256

    4a54964ba3294d426cd78f82be0e2cf57fbeff0686ab85c47eb49a3d0837dcee

    SHA512

    60458398dbc293baffb34d866e185fb3a7950304f6fb155969a0f05d8510a4c078b150f72b172a6b303278e54400f2d30e28697319ab72c5f8782cde5083e297

  • C:\Users\Public\Videos\1642842311\ojbkcg.exe
    Filesize

    95KB

    MD5

    e9e913a0fa0eb4365bb415a5cf5b804a

    SHA1

    84f0f152dd2937c99fddc37ac54c245a4777b964

    SHA256

    4a54964ba3294d426cd78f82be0e2cf57fbeff0686ab85c47eb49a3d0837dcee

    SHA512

    60458398dbc293baffb34d866e185fb3a7950304f6fb155969a0f05d8510a4c078b150f72b172a6b303278e54400f2d30e28697319ab72c5f8782cde5083e297

  • C:\Users\Public\Videos\1642842311\rundll3222.exe
    Filesize

    45KB

    MD5

    c36bb659f08f046b139c8d1b980bf1ac

    SHA1

    dd3247b225a8da3161f76055f31cbc5f64a66086

    SHA256

    405f03534be8b45185695f68deb47d4daf04dcd6df9d351ca6831d3721b1efc4

    SHA512

    3eeae6a3b424fa1709b4443f625ee99fa2d2861661214b868d36bf5a63c0aaac61ad3bdd9c4b18cb9d820ef89653787df812289d31d65415c4dd08fd45d0c73f

  • C:\Users\Public\Videos\1642842311\svchost.txt
    Filesize

    8.5MB

    MD5

    5ecefaea48c5a8498b036acd8ce411a5

    SHA1

    501b3ed0fb6c33f6a122d603292d7fe04e8ce04f

    SHA256

    88dd42dedc77e8ad117cc54d7b37083bbacaa6ecb84553bda31905b0a29e0e4d

    SHA512

    e41a6bb1c734330dac37b9e7552053efdb46d15bf60601613baf8b5ab4be352c4d2f2d1c4e8bc4fe1616b98adfcf7b26336300b3bb724a9016e04d5820b2dd00

  • \ProgramData\7z.dll
    Filesize

    1.1MB

    MD5

    6a9e619a0392bb5918306f7fbaa8c85b

    SHA1

    d18d392e078e703ef7d9ec2a4f2042d7fbbf3863

    SHA256

    3beecf3d764daaffc020ba89dd764b0215fbd360bfc115fbb3880ef0672b98e5

    SHA512

    565c8f27395c41d4778debd0dec63d6fafb703255093d6ad5aea5d8b26f768f8b7ff7b2fa37a710179d3c1c0c0f47075a471c73584eb8941ee38b9ea25dcf809

  • \ProgramData\7z.exe
    Filesize

    301KB

    MD5

    c808d5b1f96af6f1869d6b6cdbeffd20

    SHA1

    7818808f9f3f9719420d160f9c842a84eabdf73e

    SHA256

    921226944015f01f2780179690b7bfcee7b92ea452fe85cae9375e49d64ee0b4

    SHA512

    f89a936640d96e92a86fe0c84dbf3273343faf8850e691b750c916afcc4f0ac49ebe985f97279bd8033254c63eff4319721556d04491218448db992823aebe01

  • \ProgramData\7z.exe
    Filesize

    301KB

    MD5

    c808d5b1f96af6f1869d6b6cdbeffd20

    SHA1

    7818808f9f3f9719420d160f9c842a84eabdf73e

    SHA256

    921226944015f01f2780179690b7bfcee7b92ea452fe85cae9375e49d64ee0b4

    SHA512

    f89a936640d96e92a86fe0c84dbf3273343faf8850e691b750c916afcc4f0ac49ebe985f97279bd8033254c63eff4319721556d04491218448db992823aebe01

  • \ProgramData\7z.exe
    Filesize

    301KB

    MD5

    c808d5b1f96af6f1869d6b6cdbeffd20

    SHA1

    7818808f9f3f9719420d160f9c842a84eabdf73e

    SHA256

    921226944015f01f2780179690b7bfcee7b92ea452fe85cae9375e49d64ee0b4

    SHA512

    f89a936640d96e92a86fe0c84dbf3273343faf8850e691b750c916afcc4f0ac49ebe985f97279bd8033254c63eff4319721556d04491218448db992823aebe01

  • \ProgramData\7z.exe
    Filesize

    301KB

    MD5

    c808d5b1f96af6f1869d6b6cdbeffd20

    SHA1

    7818808f9f3f9719420d160f9c842a84eabdf73e

    SHA256

    921226944015f01f2780179690b7bfcee7b92ea452fe85cae9375e49d64ee0b4

    SHA512

    f89a936640d96e92a86fe0c84dbf3273343faf8850e691b750c916afcc4f0ac49ebe985f97279bd8033254c63eff4319721556d04491218448db992823aebe01

  • \Users\Public\Videos\1642842311\360.tct
    Filesize

    254KB

    MD5

    0d63452f6767d54ce5ee73f9cb1083c9

    SHA1

    484236ec2cb5eb1784fc05f9cd3f68d1e9b0a7e9

    SHA256

    57119d54b90eebd73bc62006e094f1961fb5a2f78ec63ae3bd00dfdbca5d995f

    SHA512

    8d0d22e7f7b2732c2247036a53d28a63468e9e339419cc196536d9d415acfa3c145d9483536e59fa2cbcdb36af93f65aa033f9c774f1d3cf50afc0025a00a2e5

  • \Users\Public\Videos\1642842311\ojbkcg.exe
    Filesize

    95KB

    MD5

    e9e913a0fa0eb4365bb415a5cf5b804a

    SHA1

    84f0f152dd2937c99fddc37ac54c245a4777b964

    SHA256

    4a54964ba3294d426cd78f82be0e2cf57fbeff0686ab85c47eb49a3d0837dcee

    SHA512

    60458398dbc293baffb34d866e185fb3a7950304f6fb155969a0f05d8510a4c078b150f72b172a6b303278e54400f2d30e28697319ab72c5f8782cde5083e297

  • memory/900-55-0x000007FEFC261000-0x000007FEFC263000-memory.dmp
    Filesize

    8KB

  • memory/1100-70-0x0000000001F50000-0x00000000027C5000-memory.dmp
    Filesize

    8.5MB

  • memory/1100-67-0x0000000180000000-0x00000001808AB000-memory.dmp
    Filesize

    8.7MB

  • memory/1788-57-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB