Analysis

  • max time kernel
    42s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2022 05:49

General

  • Target

    65814bb9a7587d67592175aef1bab54877864389126238cfe8569e68d1bd9ac7.exe

  • Size

    1.5MB

  • MD5

    b2ff166474c866182a8021c80a738003

  • SHA1

    3fa58f813fa60e1c33957ad0ac222f8c4944388b

  • SHA256

    65814bb9a7587d67592175aef1bab54877864389126238cfe8569e68d1bd9ac7

  • SHA512

    0e72d3a2305acd78c628a7152198273a18c9ac1c91d7e4b16f3f650258668dba87425f8fc711c70a0ac9c95e2ec47594aec7680dbc49f35a338c977662dee4c5

  • SSDEEP

    24576:DJaKB/+bh75hSaByQ4D1Tt2q+S5YeZOjgIJn8/9Jd6VufkrIlzuChEot:cKBWJ58ll4sYeojwlkMzEo

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65814bb9a7587d67592175aef1bab54877864389126238cfe8569e68d1bd9ac7.exe
    "C:\Users\Admin\AppData\Local\Temp\65814bb9a7587d67592175aef1bab54877864389126238cfe8569e68d1bd9ac7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\ProgramData\Tantsaz.exe
      C:\ProgramData\Tantsaz.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:880
    • C:\ProgramData\Tenantsaz.exe
      C:\ProgramData\Tenantsaz.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Tantsaz.exe
    Filesize

    185KB

    MD5

    e4c9bb52a044fa4f86828ad268b664c0

    SHA1

    26861c2d0ed3223a022ad95abc5105eb3fb4f127

    SHA256

    d3c83d21f04f553b63093ee36566d5f5dc1e69222a9e22c9a8ed1436fb82d0aa

    SHA512

    df7e98f80b31daa6cec82b74a81773288220b599a6457375f3fee151916e03bd4de5fd50d18265a80ad8d9561594c783ea29793e76eb434cca29dbdaf9d4cd81

  • C:\ProgramData\Tenantsaz.exe
    Filesize

    618KB

    MD5

    babe108a26dd274c9803af606d02194e

    SHA1

    54ff6609cb158f7aa24802eedde4c20032144537

    SHA256

    f55ba30f85670ecf19bcb9a54a2faf3c5af09da22f55a498e5f370c2bdfa2105

    SHA512

    ec66a406221c017aa5f91143a3b318db86a7c31dbf4a1bf56f0256038d818dc306650ba31930db5063f411157e2394db79ed0888c994c0213818b0ecdd382125

  • C:\ProgramData\qbcore.dll
    Filesize

    559KB

    MD5

    eb67506152313e81302643139f633642

    SHA1

    95775f229349e41e1393fc464fd2b6f092656f39

    SHA256

    b62d89344312fcd3083af41d87c7a5e958bf0d22372cecdb8e0302487639cb87

    SHA512

    a7eaef46f1d3e7dd4b6b2aaadf52108bad3f5b6d7f973d235d3d15de0c2f221614aed20ec6f9307c32b361e1662120dd145a1db1c6f030efc5f831d2388ba35d

  • \ProgramData\Tantsaz.exe
    Filesize

    185KB

    MD5

    e4c9bb52a044fa4f86828ad268b664c0

    SHA1

    26861c2d0ed3223a022ad95abc5105eb3fb4f127

    SHA256

    d3c83d21f04f553b63093ee36566d5f5dc1e69222a9e22c9a8ed1436fb82d0aa

    SHA512

    df7e98f80b31daa6cec82b74a81773288220b599a6457375f3fee151916e03bd4de5fd50d18265a80ad8d9561594c783ea29793e76eb434cca29dbdaf9d4cd81

  • \ProgramData\Tenantsaz.exe
    Filesize

    618KB

    MD5

    babe108a26dd274c9803af606d02194e

    SHA1

    54ff6609cb158f7aa24802eedde4c20032144537

    SHA256

    f55ba30f85670ecf19bcb9a54a2faf3c5af09da22f55a498e5f370c2bdfa2105

    SHA512

    ec66a406221c017aa5f91143a3b318db86a7c31dbf4a1bf56f0256038d818dc306650ba31930db5063f411157e2394db79ed0888c994c0213818b0ecdd382125

  • \ProgramData\qbcore.dll
    Filesize

    559KB

    MD5

    eb67506152313e81302643139f633642

    SHA1

    95775f229349e41e1393fc464fd2b6f092656f39

    SHA256

    b62d89344312fcd3083af41d87c7a5e958bf0d22372cecdb8e0302487639cb87

    SHA512

    a7eaef46f1d3e7dd4b6b2aaadf52108bad3f5b6d7f973d235d3d15de0c2f221614aed20ec6f9307c32b361e1662120dd145a1db1c6f030efc5f831d2388ba35d

  • memory/880-56-0x0000000000000000-mapping.dmp
  • memory/1444-59-0x0000000000000000-mapping.dmp
  • memory/1444-64-0x0000000002110000-0x00000000022B2000-memory.dmp
    Filesize

    1.6MB

  • memory/1444-70-0x0000000010000000-0x0000000010162000-memory.dmp
    Filesize

    1.4MB

  • memory/1668-54-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB