Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2023 09:17

General

  • Target

    ecf9e328df5c1c75dd26f7503d58fec21092271352754f2397773949934fd8b6.exe

  • Size

    1.6MB

  • MD5

    786e1083e402c760a01f5bbb3a30394c

  • SHA1

    9209554639aacf9618ca5984fec28099762df7ed

  • SHA256

    ecf9e328df5c1c75dd26f7503d58fec21092271352754f2397773949934fd8b6

  • SHA512

    c6bb4e7b16d72215833f61bae5faf1e027c5067f173d6833749a0c64811f94ec3ec672652aa864ecc947508b3006cb7cd4821281b0fe882d5cb0f8c7a7015474

  • SSDEEP

    24576:+NfyIrXxi199zh0eROY2ZvVSlVFwxInPkOgWhBMDN:+Nt4FYY2puFwxIsOaN

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecf9e328df5c1c75dd26f7503d58fec21092271352754f2397773949934fd8b6.exe
    "C:\Users\Admin\AppData\Local\Temp\ecf9e328df5c1c75dd26f7503d58fec21092271352754f2397773949934fd8b6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c attrib C:\Users\Admin\AppData\Local\Temp\ECF9E3~1.EXE +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\SysWOW64\attrib.exe
        attrib C:\Users\Admin\AppData\Local\Temp\ECF9E3~1.EXE +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4792
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c md C:\ProgramData\Micros
      2⤵
        PID:3108
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md C:\ProgramData\Micros
        2⤵
          PID:4508
        • C:\ProgramData\windows.exe
          C:\ProgramData\windows.exe
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Enumerates connected drives
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1460
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c attrib C:\PROGRA~3\windows.exe +s +h
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4776
            • C:\Windows\SysWOW64\attrib.exe
              attrib C:\PROGRA~3\windows.exe +s +h
              4⤵
              • Sets file to hidden
              • Drops file in Program Files directory
              • Views/modifies file attributes
              PID:4308
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md C:\ProgramData\ru
            3⤵
              PID:4284

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Hidden Files and Directories

        2
        T1158

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Micros\1.txt
          Filesize

          76KB

          MD5

          a0174e9945895fa8ace11f6bb4a64298

          SHA1

          527c4ebc005deb88f29edd83a23ac977735d76c4

          SHA256

          2dcd521895377ae3463dd61369c7fc6aafd8610e020592bf29b88888fc295ca0

          SHA512

          974f26161cc94c42fbe781db476562ccee90051f5c419ad156d4d17ab63231fa62a064c32cf1acc648e06d01d7f69e785f1421407859f2d78976d76a89b27dec

        • C:\ProgramData\Micros\2.txt
          Filesize

          44KB

          MD5

          fad8ce9ef436709815a1cec228cf2ceb

          SHA1

          397b2d26ede8e205b8b6b5d57d2234dc797e7680

          SHA256

          675fa1a3d7c443b8b8634e35351bdc96942b944ef1083b0a0347671d5e4bf28e

          SHA512

          66c2649b97f86b276030de64fedb3f110c59dd8cd6a9b76752fbef520fdcb87d60311ae44d647afac8b5bc0ccac6b9f22f1c27ada41cc0cc89e5106ea1223de4

        • C:\ProgramData\windows.exe
          Filesize

          1.6MB

          MD5

          786e1083e402c760a01f5bbb3a30394c

          SHA1

          9209554639aacf9618ca5984fec28099762df7ed

          SHA256

          ecf9e328df5c1c75dd26f7503d58fec21092271352754f2397773949934fd8b6

          SHA512

          c6bb4e7b16d72215833f61bae5faf1e027c5067f173d6833749a0c64811f94ec3ec672652aa864ecc947508b3006cb7cd4821281b0fe882d5cb0f8c7a7015474

        • C:\ProgramData\windows.exe
          Filesize

          1.6MB

          MD5

          786e1083e402c760a01f5bbb3a30394c

          SHA1

          9209554639aacf9618ca5984fec28099762df7ed

          SHA256

          ecf9e328df5c1c75dd26f7503d58fec21092271352754f2397773949934fd8b6

          SHA512

          c6bb4e7b16d72215833f61bae5faf1e027c5067f173d6833749a0c64811f94ec3ec672652aa864ecc947508b3006cb7cd4821281b0fe882d5cb0f8c7a7015474

        • memory/1460-145-0x0000000010000000-0x00000000101A6000-memory.dmp
          Filesize

          1.6MB

        • memory/1460-142-0x0000000000000000-mapping.dmp
        • memory/2476-132-0x0000000010000000-0x00000000101A6000-memory.dmp
          Filesize

          1.6MB

        • memory/3108-139-0x0000000000000000-mapping.dmp
        • memory/4284-153-0x0000000000000000-mapping.dmp
        • memory/4308-152-0x0000000000000000-mapping.dmp
        • memory/4312-138-0x0000000000000000-mapping.dmp
        • memory/4508-140-0x0000000000000000-mapping.dmp
        • memory/4776-151-0x0000000000000000-mapping.dmp
        • memory/4792-141-0x0000000000000000-mapping.dmp