Analysis

  • max time kernel
    31s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2022 03:51

General

  • Target

    640b857fd0573bf62985066188dd6585cf803e7700ee3fc98f74843dba7e2050.exe

  • Size

    2.3MB

  • MD5

    54da7310e3ebd8f05fa9b91977d1f00d

  • SHA1

    628ed25a7d610df5bae3d79ad7ba17845e6f76f3

  • SHA256

    640b857fd0573bf62985066188dd6585cf803e7700ee3fc98f74843dba7e2050

  • SHA512

    6ccf3cc084f7f2b5b53d539368900f75f8768f251f238760224e4d8e9b25d450b5ac9a220b1eedbc8d5fd6c6267541f51c875108efe490c8a3f14ed137d435e6

  • SSDEEP

    49152:icFdPgoYUlOeODCRL1QU5/soxzl+Es3wSF9:17UiJQNo1AEs3w

Malware Config

Signatures

  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 12 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\640b857fd0573bf62985066188dd6585cf803e7700ee3fc98f74843dba7e2050.exe
    "C:\Users\Admin\AppData\Local\Temp\640b857fd0573bf62985066188dd6585cf803e7700ee3fc98f74843dba7e2050.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\5431.exe
      C:\Windows\System32\5431.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Windows\SysWOW64\5431.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1968
  • C:\Windows\SysWOW64\Aqiyq.exe
    C:\Windows\SysWOW64\Aqiyq.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\SysWOW64\Aqiyq.exe
      C:\Windows\SysWOW64\Aqiyq.exe -acsi
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:908

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\5431.exe
    Filesize

    706KB

    MD5

    50d46fc90ba5281eb40dc8fb43131423

    SHA1

    2ad97ea7fb904f06a1d1835218dfc41933910328

    SHA256

    d75c97a7e2f8dd4f58093177457fbb95d3a66e74bc4af34176a0330ac0f0bcf1

    SHA512

    cc1388cebc00a0fdbe276ed63d7cfcba1db4cd549cb989a3ab80bb9fec261bd63471232918fc796a875f21b9bdf5ee5eaa7a05299b1752efd1f7d362705fb6d7

  • C:\Windows\SysWOW64\5431.exe
    Filesize

    706KB

    MD5

    50d46fc90ba5281eb40dc8fb43131423

    SHA1

    2ad97ea7fb904f06a1d1835218dfc41933910328

    SHA256

    d75c97a7e2f8dd4f58093177457fbb95d3a66e74bc4af34176a0330ac0f0bcf1

    SHA512

    cc1388cebc00a0fdbe276ed63d7cfcba1db4cd549cb989a3ab80bb9fec261bd63471232918fc796a875f21b9bdf5ee5eaa7a05299b1752efd1f7d362705fb6d7

  • C:\Windows\SysWOW64\Aqiyq.exe
    Filesize

    706KB

    MD5

    50d46fc90ba5281eb40dc8fb43131423

    SHA1

    2ad97ea7fb904f06a1d1835218dfc41933910328

    SHA256

    d75c97a7e2f8dd4f58093177457fbb95d3a66e74bc4af34176a0330ac0f0bcf1

    SHA512

    cc1388cebc00a0fdbe276ed63d7cfcba1db4cd549cb989a3ab80bb9fec261bd63471232918fc796a875f21b9bdf5ee5eaa7a05299b1752efd1f7d362705fb6d7

  • C:\Windows\SysWOW64\Aqiyq.exe
    Filesize

    706KB

    MD5

    50d46fc90ba5281eb40dc8fb43131423

    SHA1

    2ad97ea7fb904f06a1d1835218dfc41933910328

    SHA256

    d75c97a7e2f8dd4f58093177457fbb95d3a66e74bc4af34176a0330ac0f0bcf1

    SHA512

    cc1388cebc00a0fdbe276ed63d7cfcba1db4cd549cb989a3ab80bb9fec261bd63471232918fc796a875f21b9bdf5ee5eaa7a05299b1752efd1f7d362705fb6d7

  • C:\Windows\SysWOW64\Aqiyq.exe
    Filesize

    706KB

    MD5

    50d46fc90ba5281eb40dc8fb43131423

    SHA1

    2ad97ea7fb904f06a1d1835218dfc41933910328

    SHA256

    d75c97a7e2f8dd4f58093177457fbb95d3a66e74bc4af34176a0330ac0f0bcf1

    SHA512

    cc1388cebc00a0fdbe276ed63d7cfcba1db4cd549cb989a3ab80bb9fec261bd63471232918fc796a875f21b9bdf5ee5eaa7a05299b1752efd1f7d362705fb6d7

  • \Windows\SysWOW64\5431.exe
    Filesize

    706KB

    MD5

    50d46fc90ba5281eb40dc8fb43131423

    SHA1

    2ad97ea7fb904f06a1d1835218dfc41933910328

    SHA256

    d75c97a7e2f8dd4f58093177457fbb95d3a66e74bc4af34176a0330ac0f0bcf1

    SHA512

    cc1388cebc00a0fdbe276ed63d7cfcba1db4cd549cb989a3ab80bb9fec261bd63471232918fc796a875f21b9bdf5ee5eaa7a05299b1752efd1f7d362705fb6d7

  • memory/908-92-0x0000000000400000-0x00000000005A090F-memory.dmp
    Filesize

    1.6MB

  • memory/908-80-0x0000000000000000-mapping.dmp
  • memory/964-71-0x0000000000400000-0x00000000005A090F-memory.dmp
    Filesize

    1.6MB

  • memory/964-62-0x0000000010000000-0x00000000101A0000-memory.dmp
    Filesize

    1.6MB

  • memory/964-58-0x0000000000000000-mapping.dmp
  • memory/964-90-0x0000000000400000-0x00000000005A090F-memory.dmp
    Filesize

    1.6MB

  • memory/1172-79-0x0000000000000000-mapping.dmp
  • memory/1500-74-0x0000000000400000-0x00000000005A090F-memory.dmp
    Filesize

    1.6MB

  • memory/1500-89-0x0000000000400000-0x00000000005A090F-memory.dmp
    Filesize

    1.6MB

  • memory/1968-91-0x0000000000000000-mapping.dmp
  • memory/1992-54-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/1992-57-0x0000000011D90000-0x0000000011F31000-memory.dmp
    Filesize

    1.6MB

  • memory/1992-55-0x0000000000400000-0x0000000000944000-memory.dmp
    Filesize

    5.3MB

  • memory/1992-93-0x0000000000400000-0x0000000000944000-memory.dmp
    Filesize

    5.3MB