Analysis

  • max time kernel
    123s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2022 22:04

General

  • Target

    tmp.exe

  • Size

    1.4MB

  • MD5

    52bf7eabbd7166fc9a3338ea7924cd1b

  • SHA1

    414968161f53d327617470b92a5af5067036d845

  • SHA256

    63b1815d8584510e5da95988b8c611608c7e6d612d840392757175f255024e96

  • SHA512

    7e398819ff0437000048c4896051133f0084b0039c872de97fee24b0e0d2ae1b794bdf2f3563b57524ae2be0b09dfc5ebc1044978710eb0373138f93f3b3055a

  • SSDEEP

    24576:+d5hczucXF3NHOFJQ2Bdj59SW/IX2u9Av1:scSFLj7k2l

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1224
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\tmp.exe > nul
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
    Filesize

    1.4MB

    MD5

    52bf7eabbd7166fc9a3338ea7924cd1b

    SHA1

    414968161f53d327617470b92a5af5067036d845

    SHA256

    63b1815d8584510e5da95988b8c611608c7e6d612d840392757175f255024e96

    SHA512

    7e398819ff0437000048c4896051133f0084b0039c872de97fee24b0e0d2ae1b794bdf2f3563b57524ae2be0b09dfc5ebc1044978710eb0373138f93f3b3055a

  • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
    Filesize

    1.4MB

    MD5

    52bf7eabbd7166fc9a3338ea7924cd1b

    SHA1

    414968161f53d327617470b92a5af5067036d845

    SHA256

    63b1815d8584510e5da95988b8c611608c7e6d612d840392757175f255024e96

    SHA512

    7e398819ff0437000048c4896051133f0084b0039c872de97fee24b0e0d2ae1b794bdf2f3563b57524ae2be0b09dfc5ebc1044978710eb0373138f93f3b3055a

  • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
    Filesize

    1.4MB

    MD5

    52bf7eabbd7166fc9a3338ea7924cd1b

    SHA1

    414968161f53d327617470b92a5af5067036d845

    SHA256

    63b1815d8584510e5da95988b8c611608c7e6d612d840392757175f255024e96

    SHA512

    7e398819ff0437000048c4896051133f0084b0039c872de97fee24b0e0d2ae1b794bdf2f3563b57524ae2be0b09dfc5ebc1044978710eb0373138f93f3b3055a

  • memory/584-67-0x0000000000000000-mapping.dmp
  • memory/1224-63-0x0000000000000000-mapping.dmp
  • memory/1708-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1708-55-0x0000000010000000-0x00000000101AF000-memory.dmp
    Filesize

    1.7MB

  • memory/1860-73-0x0000000000000000-mapping.dmp