Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2022 20:24

General

  • Target

    tmp.exe

  • Size

    375KB

  • MD5

    ae8feb1dadf827be9a522b4159f3ac9a

  • SHA1

    b93774b6d58ccbe20aaf95d22636502a5eb9f762

  • SHA256

    0108aa34b802442199c1c4d33aa6826c4a098fe72343a4aa690ea5be5cfba7d0

  • SHA512

    ff607684539d533f385576b0cd14f902b8f3abe3eb3d9ccf7d35dae117e224ec177a53e8b1571df6785ff92626d3f73c666ecd09e2d7a47689d3f4c1932d47b2

  • SSDEEP

    6144:ORjbUHOvGUNIE/FDjBazqjWgR+MSEtvlZTONpRGX5B4PY3mA0O0Gp8Nh/5Jod:ejbh9tDjiuT+xEtl0u4w3mAZyUd

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\tmp.exe > nul
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4244
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1932
  • C:\Windows\SysWOW64\sainbox.exe
    C:\Windows\SysWOW64\sainbox.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Windows\SysWOW64\sainbox.exe
      C:\Windows\SysWOW64\sainbox.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Sets service image path in registry
      • Enumerates connected drives
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:4296

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\sainbox.exe
    Filesize

    375KB

    MD5

    ae8feb1dadf827be9a522b4159f3ac9a

    SHA1

    b93774b6d58ccbe20aaf95d22636502a5eb9f762

    SHA256

    0108aa34b802442199c1c4d33aa6826c4a098fe72343a4aa690ea5be5cfba7d0

    SHA512

    ff607684539d533f385576b0cd14f902b8f3abe3eb3d9ccf7d35dae117e224ec177a53e8b1571df6785ff92626d3f73c666ecd09e2d7a47689d3f4c1932d47b2

  • C:\Windows\SysWOW64\sainbox.exe
    Filesize

    375KB

    MD5

    ae8feb1dadf827be9a522b4159f3ac9a

    SHA1

    b93774b6d58ccbe20aaf95d22636502a5eb9f762

    SHA256

    0108aa34b802442199c1c4d33aa6826c4a098fe72343a4aa690ea5be5cfba7d0

    SHA512

    ff607684539d533f385576b0cd14f902b8f3abe3eb3d9ccf7d35dae117e224ec177a53e8b1571df6785ff92626d3f73c666ecd09e2d7a47689d3f4c1932d47b2

  • C:\Windows\SysWOW64\sainbox.exe
    Filesize

    375KB

    MD5

    ae8feb1dadf827be9a522b4159f3ac9a

    SHA1

    b93774b6d58ccbe20aaf95d22636502a5eb9f762

    SHA256

    0108aa34b802442199c1c4d33aa6826c4a098fe72343a4aa690ea5be5cfba7d0

    SHA512

    ff607684539d533f385576b0cd14f902b8f3abe3eb3d9ccf7d35dae117e224ec177a53e8b1571df6785ff92626d3f73c666ecd09e2d7a47689d3f4c1932d47b2

  • memory/1932-148-0x0000000000000000-mapping.dmp
  • memory/4244-144-0x0000000000000000-mapping.dmp
  • memory/4296-145-0x0000000000000000-mapping.dmp
  • memory/4296-154-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4296-153-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4296-152-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4296-151-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4296-149-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4852-143-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4852-147-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4852-142-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4852-139-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4984-132-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4984-138-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4984-135-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4984-134-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB