Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 17:32

General

  • Target

    785a96f2f975b6126b7951124a80961b53f513f2536ceea5d547a7926f951f86.exe

  • Size

    720KB

  • MD5

    1503f941f4342798b87e4cca4a32c41b

  • SHA1

    997d4799a979b008d546987eb03fea32e921f7de

  • SHA256

    785a96f2f975b6126b7951124a80961b53f513f2536ceea5d547a7926f951f86

  • SHA512

    af07c073534c4a2bce5f8183b2f98013d25c7c01fa653d6dc0e7b8787cd3915df9c097f2583cea78f7655533f33d5e28e5ee65535b11cc40a4201c6e3fc6f0eb

  • SSDEEP

    6144:IFyGTrwC+pSxlKuIxYQPkMhNjufnlGqo2Hu8vFqR8FB3jey9uDyVuMgLB6M/cRxu:IrEdjQnlGqo/EER4ZeUuyuFkM/ci

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\785a96f2f975b6126b7951124a80961b53f513f2536ceea5d547a7926f951f86.exe
    "C:\Users\Admin\AppData\Local\Temp\785a96f2f975b6126b7951124a80961b53f513f2536ceea5d547a7926f951f86.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c attrib C:\Users\Admin\AppData\Local\Temp\785A96~1.EXE +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\attrib.exe
        attrib C:\Users\Admin\AppData\Local\Temp\785A96~1.EXE +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c md C:\ProgramData\Micros
      2⤵
        PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md C:\ProgramData\Micros
        2⤵
          PID:832
        • C:\ProgramData\windows.exe
          C:\ProgramData\windows.exe
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Enumerates connected drives
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1340
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c attrib C:\PROGRA~3\windows.exe +s +h
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\attrib.exe
              attrib C:\PROGRA~3\windows.exe +s +h
              4⤵
              • Sets file to hidden
              • Drops file in Program Files directory
              • Views/modifies file attributes
              PID:1144
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md C:\ProgramData\ru
            3⤵
              PID:1760

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Hidden Files and Directories

        2
        T1158

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        3
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRA~3\windows.exe
          Filesize

          720KB

          MD5

          1503f941f4342798b87e4cca4a32c41b

          SHA1

          997d4799a979b008d546987eb03fea32e921f7de

          SHA256

          785a96f2f975b6126b7951124a80961b53f513f2536ceea5d547a7926f951f86

          SHA512

          af07c073534c4a2bce5f8183b2f98013d25c7c01fa653d6dc0e7b8787cd3915df9c097f2583cea78f7655533f33d5e28e5ee65535b11cc40a4201c6e3fc6f0eb

        • C:\ProgramData\Micros\1.txt
          Filesize

          76KB

          MD5

          a0174e9945895fa8ace11f6bb4a64298

          SHA1

          527c4ebc005deb88f29edd83a23ac977735d76c4

          SHA256

          2dcd521895377ae3463dd61369c7fc6aafd8610e020592bf29b88888fc295ca0

          SHA512

          974f26161cc94c42fbe781db476562ccee90051f5c419ad156d4d17ab63231fa62a064c32cf1acc648e06d01d7f69e785f1421407859f2d78976d76a89b27dec

        • C:\ProgramData\Micros\2.txt
          Filesize

          44KB

          MD5

          96d097045736a2a1526d63c2d83a6b22

          SHA1

          dde933d7fcc22e41f981d043a3aa835e3b19f86e

          SHA256

          abbd451b402243bf00ad76f253d2b1c3f80d1d6f6c7f5b2f0d5e3fdd7f9c06e5

          SHA512

          e6ef5a7f25af760fef212b46b1796b8b386575e258a8b02a4c74510bb600e7fac3d344cceae14ef4b72a2520022e7cc611b34a56f737892ed4970ed1150945bd

        • C:\ProgramData\SHELL.TXT
          Filesize

          1.2MB

          MD5

          399dbed89b6eb31237ab085dbc18728a

          SHA1

          2ec1384fcbeef7122fc3ef97cb6a18ead214f7b8

          SHA256

          9d1d6b9d33f33fb777706e4a48fe3efec12f32a0b19d16db45995451d71ed44a

          SHA512

          4b4f7fd02754209b7527a7f1e68d87e072485e1bf12324850917afb384e59dc783170a0b11ec39acad2fea6753492ab07d8f610199074c1808a5bb3c7f42a1c4

        • C:\ProgramData\SHELL.ini
          Filesize

          92B

          MD5

          f1c9d622e621cdbdb0c6f2e3a22e0f2b

          SHA1

          3e0c97a7ab4965c7def4bc64efee5ecf62f0bec0

          SHA256

          c19f380144fb4d440735d4089d2a485f3eb70a55f404e5752eea94551cb0ee71

          SHA512

          baaf1840c8f0f72cc7541aa45db4e34ddb108e146bceeaf6045adfbd13d2a065e95f49e17c7ed57b873c65442f11cbaf068fca19559815e8c46e51cb5edbc1f2

        • C:\ProgramData\windows.exe
          Filesize

          720KB

          MD5

          1503f941f4342798b87e4cca4a32c41b

          SHA1

          997d4799a979b008d546987eb03fea32e921f7de

          SHA256

          785a96f2f975b6126b7951124a80961b53f513f2536ceea5d547a7926f951f86

          SHA512

          af07c073534c4a2bce5f8183b2f98013d25c7c01fa653d6dc0e7b8787cd3915df9c097f2583cea78f7655533f33d5e28e5ee65535b11cc40a4201c6e3fc6f0eb

        • \ProgramData\windows.exe
          Filesize

          720KB

          MD5

          1503f941f4342798b87e4cca4a32c41b

          SHA1

          997d4799a979b008d546987eb03fea32e921f7de

          SHA256

          785a96f2f975b6126b7951124a80961b53f513f2536ceea5d547a7926f951f86

          SHA512

          af07c073534c4a2bce5f8183b2f98013d25c7c01fa653d6dc0e7b8787cd3915df9c097f2583cea78f7655533f33d5e28e5ee65535b11cc40a4201c6e3fc6f0eb

        • memory/832-58-0x0000000000000000-mapping.dmp
        • memory/1144-70-0x0000000000000000-mapping.dmp
        • memory/1164-57-0x0000000000000000-mapping.dmp
        • memory/1340-77-0x0000000002290000-0x0000000002436000-memory.dmp
          Filesize

          1.6MB

        • memory/1340-63-0x0000000000000000-mapping.dmp
        • memory/1340-73-0x0000000002290000-0x0000000002436000-memory.dmp
          Filesize

          1.6MB

        • memory/1340-72-0x0000000002150000-0x0000000002289000-memory.dmp
          Filesize

          1.2MB

        • memory/1340-68-0x0000000002290000-0x0000000002436000-memory.dmp
          Filesize

          1.6MB

        • memory/1484-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
          Filesize

          8KB

        • memory/1484-61-0x0000000003090000-0x0000000003236000-memory.dmp
          Filesize

          1.6MB

        • memory/1484-55-0x0000000003090000-0x0000000003236000-memory.dmp
          Filesize

          1.6MB

        • memory/1484-60-0x0000000002DB0000-0x0000000002F74000-memory.dmp
          Filesize

          1.8MB

        • memory/1704-59-0x0000000000000000-mapping.dmp
        • memory/1752-56-0x0000000000000000-mapping.dmp
        • memory/1760-74-0x0000000000000000-mapping.dmp
        • memory/1896-69-0x0000000000000000-mapping.dmp