Analysis

  • max time kernel
    160s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 21:54

General

  • Target

    2146722a3a95cd3f2eca28acc9412f1a2f0eebdcdb0e4773bd2de9c222f74767.exe

  • Size

    444KB

  • MD5

    a813ee9e9b72e684da714eb2a1ccdf1b

  • SHA1

    24bafb9f757952ab0475ffc97b3cca44356a2acf

  • SHA256

    2146722a3a95cd3f2eca28acc9412f1a2f0eebdcdb0e4773bd2de9c222f74767

  • SHA512

    92e0a4845e2067df791e2db0d7e30c2a5dec1ba164f33064a7719208dc4ca264d3439393d2e98edd7b240a0fa28132bf6bacf5aa5bf216c8abccf35e1a7fe179

  • SSDEEP

    6144:X6KdgPUVY1AeI1up6VPrwhWTmH793czdwjzysjjKk18Hame:XJdC1AeIKsshWTmZMzdwNjjK+

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2146722a3a95cd3f2eca28acc9412f1a2f0eebdcdb0e4773bd2de9c222f74767.exe
    "C:\Users\Admin\AppData\Local\Temp\2146722a3a95cd3f2eca28acc9412f1a2f0eebdcdb0e4773bd2de9c222f74767.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c attrib C:\Users\Admin\AppData\Local\Temp\214672~1.EXE +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\attrib.exe
        attrib C:\Users\Admin\AppData\Local\Temp\214672~1.EXE +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c md C:\ProgramData\Micros
      2⤵
        PID:1864
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md C:\ProgramData\Micros
        2⤵
          PID:1548
        • C:\ProgramData\windows.exe
          C:\ProgramData\windows.exe
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Enumerates connected drives
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c attrib C:\PROGRA~3\windows.exe +s +h
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1356
            • C:\Windows\SysWOW64\attrib.exe
              attrib C:\PROGRA~3\windows.exe +s +h
              4⤵
              • Sets file to hidden
              • Drops file in Program Files directory
              • Views/modifies file attributes
              PID:1496
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md C:\ProgramData\ru
            3⤵
              PID:1556

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Hidden Files and Directories

        2
        T1158

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        3
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRA~3\windows.exe
          Filesize

          444KB

          MD5

          a813ee9e9b72e684da714eb2a1ccdf1b

          SHA1

          24bafb9f757952ab0475ffc97b3cca44356a2acf

          SHA256

          2146722a3a95cd3f2eca28acc9412f1a2f0eebdcdb0e4773bd2de9c222f74767

          SHA512

          92e0a4845e2067df791e2db0d7e30c2a5dec1ba164f33064a7719208dc4ca264d3439393d2e98edd7b240a0fa28132bf6bacf5aa5bf216c8abccf35e1a7fe179

        • C:\ProgramData\Micros\1.txt
          Filesize

          76KB

          MD5

          a0174e9945895fa8ace11f6bb4a64298

          SHA1

          527c4ebc005deb88f29edd83a23ac977735d76c4

          SHA256

          2dcd521895377ae3463dd61369c7fc6aafd8610e020592bf29b88888fc295ca0

          SHA512

          974f26161cc94c42fbe781db476562ccee90051f5c419ad156d4d17ab63231fa62a064c32cf1acc648e06d01d7f69e785f1421407859f2d78976d76a89b27dec

        • C:\ProgramData\Micros\2.txt
          Filesize

          44KB

          MD5

          96d097045736a2a1526d63c2d83a6b22

          SHA1

          dde933d7fcc22e41f981d043a3aa835e3b19f86e

          SHA256

          abbd451b402243bf00ad76f253d2b1c3f80d1d6f6c7f5b2f0d5e3fdd7f9c06e5

          SHA512

          e6ef5a7f25af760fef212b46b1796b8b386575e258a8b02a4c74510bb600e7fac3d344cceae14ef4b72a2520022e7cc611b34a56f737892ed4970ed1150945bd

        • C:\ProgramData\SHELL.TXT
          Filesize

          1.2MB

          MD5

          3a609e0c8a5d9c5f8ca058f767fa20cf

          SHA1

          791ddf60a63150bffee4e7453679a78853ffcb7c

          SHA256

          f6386b915a9a1344fd7d40850132bca0f54a8cfb43721021049e968c32536799

          SHA512

          fbe66dd84b9bad885d843c662992aa3a9b3d25b14a3acfcdb13b04547836295c37b0f9cf4fb8b7c0537de9601992e1c4275e9e1a841a130f3efb2b1e7fb34f35

        • C:\ProgramData\SHELL.ini
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\ProgramData\windows.exe
          Filesize

          444KB

          MD5

          a813ee9e9b72e684da714eb2a1ccdf1b

          SHA1

          24bafb9f757952ab0475ffc97b3cca44356a2acf

          SHA256

          2146722a3a95cd3f2eca28acc9412f1a2f0eebdcdb0e4773bd2de9c222f74767

          SHA512

          92e0a4845e2067df791e2db0d7e30c2a5dec1ba164f33064a7719208dc4ca264d3439393d2e98edd7b240a0fa28132bf6bacf5aa5bf216c8abccf35e1a7fe179

        • \ProgramData\windows.exe
          Filesize

          444KB

          MD5

          a813ee9e9b72e684da714eb2a1ccdf1b

          SHA1

          24bafb9f757952ab0475ffc97b3cca44356a2acf

          SHA256

          2146722a3a95cd3f2eca28acc9412f1a2f0eebdcdb0e4773bd2de9c222f74767

          SHA512

          92e0a4845e2067df791e2db0d7e30c2a5dec1ba164f33064a7719208dc4ca264d3439393d2e98edd7b240a0fa28132bf6bacf5aa5bf216c8abccf35e1a7fe179

        • \ProgramData\windows.exe
          Filesize

          444KB

          MD5

          a813ee9e9b72e684da714eb2a1ccdf1b

          SHA1

          24bafb9f757952ab0475ffc97b3cca44356a2acf

          SHA256

          2146722a3a95cd3f2eca28acc9412f1a2f0eebdcdb0e4773bd2de9c222f74767

          SHA512

          92e0a4845e2067df791e2db0d7e30c2a5dec1ba164f33064a7719208dc4ca264d3439393d2e98edd7b240a0fa28132bf6bacf5aa5bf216c8abccf35e1a7fe179

        • memory/1156-79-0x0000000002310000-0x00000000024B6000-memory.dmp
          Filesize

          1.6MB

        • memory/1156-65-0x0000000000000000-mapping.dmp
        • memory/1156-74-0x00000000021A0000-0x00000000022D9000-memory.dmp
          Filesize

          1.2MB

        • memory/1156-75-0x0000000002310000-0x00000000024B6000-memory.dmp
          Filesize

          1.6MB

        • memory/1156-70-0x0000000002310000-0x00000000024B6000-memory.dmp
          Filesize

          1.6MB

        • memory/1356-71-0x0000000000000000-mapping.dmp
        • memory/1496-72-0x0000000000000000-mapping.dmp
        • memory/1512-56-0x0000000000000000-mapping.dmp
        • memory/1548-58-0x0000000000000000-mapping.dmp
        • memory/1556-76-0x0000000000000000-mapping.dmp
        • memory/1736-59-0x0000000000000000-mapping.dmp
        • memory/1864-57-0x0000000000000000-mapping.dmp
        • memory/1956-60-0x0000000002F20000-0x00000000030E4000-memory.dmp
          Filesize

          1.8MB

        • memory/1956-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
          Filesize

          8KB

        • memory/1956-62-0x0000000002F20000-0x00000000030E4000-memory.dmp
          Filesize

          1.8MB

        • memory/1956-55-0x00000000031D0000-0x0000000003376000-memory.dmp
          Filesize

          1.6MB

        • memory/1956-61-0x00000000031D0000-0x0000000003376000-memory.dmp
          Filesize

          1.6MB