Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:52

General

  • Target

    7177529bc2634db5086beec460aa02422c4f5d3b947331241fa47ea54def42e4.exe

  • Size

    2.8MB

  • MD5

    64c67772759f544a72cf5083043b1318

  • SHA1

    b1ace16cb5cf045ea5f92fe39f134959cb2e35f4

  • SHA256

    7177529bc2634db5086beec460aa02422c4f5d3b947331241fa47ea54def42e4

  • SHA512

    79a6a9a84c257f27aa60429c0e6d82ab794093d8b608f43a40c574ac150bedd7a89805f0d0daf21dfb55a64f54533dcf959e6a484057d34290e39129db7100c7

  • SSDEEP

    24576:lhZkzg+YyZro4XOK1EfVWztlQr7wfNobr:luto4ejozLQSab

Malware Config

Signatures

  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7177529bc2634db5086beec460aa02422c4f5d3b947331241fa47ea54def42e4.exe
    "C:\Users\Admin\AppData\Local\Temp\7177529bc2634db5086beec460aa02422c4f5d3b947331241fa47ea54def42e4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c attrib C:\Users\Admin\AppData\Local\Temp\717752~1.EXE +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\attrib.exe
        attrib C:\Users\Admin\AppData\Local\Temp\717752~1.EXE +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1496
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c md C:\ProgramData\Micros
      2⤵
        PID:1092
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md C:\ProgramData\Micros
        2⤵
          PID:632
        • C:\ProgramData\windows.exe
          C:\ProgramData\windows.exe
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Enumerates connected drives
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c attrib C:\PROGRA~3\windows.exe +s +h
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1344
            • C:\Windows\SysWOW64\attrib.exe
              attrib C:\PROGRA~3\windows.exe +s +h
              4⤵
              • Sets file to hidden
              • Drops file in Program Files directory
              • Views/modifies file attributes
              PID:2008
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md C:\ProgramData\ru
            3⤵
              PID:1676

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Hidden Files and Directories

        2
        T1158

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        3
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRA~3\windows.exe
          Filesize

          2.8MB

          MD5

          64c67772759f544a72cf5083043b1318

          SHA1

          b1ace16cb5cf045ea5f92fe39f134959cb2e35f4

          SHA256

          7177529bc2634db5086beec460aa02422c4f5d3b947331241fa47ea54def42e4

          SHA512

          79a6a9a84c257f27aa60429c0e6d82ab794093d8b608f43a40c574ac150bedd7a89805f0d0daf21dfb55a64f54533dcf959e6a484057d34290e39129db7100c7

        • C:\ProgramData\Micros\1.txt
          Filesize

          76KB

          MD5

          a0174e9945895fa8ace11f6bb4a64298

          SHA1

          527c4ebc005deb88f29edd83a23ac977735d76c4

          SHA256

          2dcd521895377ae3463dd61369c7fc6aafd8610e020592bf29b88888fc295ca0

          SHA512

          974f26161cc94c42fbe781db476562ccee90051f5c419ad156d4d17ab63231fa62a064c32cf1acc648e06d01d7f69e785f1421407859f2d78976d76a89b27dec

        • C:\ProgramData\Micros\2.txt
          Filesize

          44KB

          MD5

          96d097045736a2a1526d63c2d83a6b22

          SHA1

          dde933d7fcc22e41f981d043a3aa835e3b19f86e

          SHA256

          abbd451b402243bf00ad76f253d2b1c3f80d1d6f6c7f5b2f0d5e3fdd7f9c06e5

          SHA512

          e6ef5a7f25af760fef212b46b1796b8b386575e258a8b02a4c74510bb600e7fac3d344cceae14ef4b72a2520022e7cc611b34a56f737892ed4970ed1150945bd

        • C:\ProgramData\SHELL.TXT
          Filesize

          1.2MB

          MD5

          3a609e0c8a5d9c5f8ca058f767fa20cf

          SHA1

          791ddf60a63150bffee4e7453679a78853ffcb7c

          SHA256

          f6386b915a9a1344fd7d40850132bca0f54a8cfb43721021049e968c32536799

          SHA512

          fbe66dd84b9bad885d843c662992aa3a9b3d25b14a3acfcdb13b04547836295c37b0f9cf4fb8b7c0537de9601992e1c4275e9e1a841a130f3efb2b1e7fb34f35

        • C:\ProgramData\SHELL.ini
          Filesize

          49B

          MD5

          baa025d92f40142cddefaae3a6d3b07d

          SHA1

          7f7860a9f60e518bc9a9173d7f53a5d881826d08

          SHA256

          16d4b007848fa36f6494108c0137a8601b2c93137c680eb84771a91903bd54b0

          SHA512

          469ff41a6fd199cb7da92c441b3d31cad90caf9668038b3dc0b48bfa98aca124281b42f6792e67ed0078108ad3e8abab2ccb42368676fbe35fc801a54559a1c5

        • C:\ProgramData\windows.exe
          Filesize

          2.8MB

          MD5

          64c67772759f544a72cf5083043b1318

          SHA1

          b1ace16cb5cf045ea5f92fe39f134959cb2e35f4

          SHA256

          7177529bc2634db5086beec460aa02422c4f5d3b947331241fa47ea54def42e4

          SHA512

          79a6a9a84c257f27aa60429c0e6d82ab794093d8b608f43a40c574ac150bedd7a89805f0d0daf21dfb55a64f54533dcf959e6a484057d34290e39129db7100c7

        • \ProgramData\windows.exe
          Filesize

          2.8MB

          MD5

          64c67772759f544a72cf5083043b1318

          SHA1

          b1ace16cb5cf045ea5f92fe39f134959cb2e35f4

          SHA256

          7177529bc2634db5086beec460aa02422c4f5d3b947331241fa47ea54def42e4

          SHA512

          79a6a9a84c257f27aa60429c0e6d82ab794093d8b608f43a40c574ac150bedd7a89805f0d0daf21dfb55a64f54533dcf959e6a484057d34290e39129db7100c7

        • memory/632-57-0x0000000000000000-mapping.dmp
        • memory/1012-72-0x0000000002350000-0x00000000024F6000-memory.dmp
          Filesize

          1.6MB

        • memory/1012-76-0x0000000002350000-0x00000000024F6000-memory.dmp
          Filesize

          1.6MB

        • memory/1012-63-0x0000000000000000-mapping.dmp
        • memory/1012-68-0x0000000002350000-0x00000000024F6000-memory.dmp
          Filesize

          1.6MB

        • memory/1056-56-0x0000000000000000-mapping.dmp
        • memory/1092-58-0x0000000000000000-mapping.dmp
        • memory/1344-69-0x0000000000000000-mapping.dmp
        • memory/1464-61-0x00000000034A0000-0x0000000003646000-memory.dmp
          Filesize

          1.6MB

        • memory/1464-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
          Filesize

          8KB

        • memory/1464-55-0x00000000034A0000-0x0000000003646000-memory.dmp
          Filesize

          1.6MB

        • memory/1464-60-0x0000000003360000-0x0000000003499000-memory.dmp
          Filesize

          1.2MB

        • memory/1496-59-0x0000000000000000-mapping.dmp
        • memory/1676-73-0x0000000000000000-mapping.dmp
        • memory/2008-70-0x0000000000000000-mapping.dmp