Analysis

  • max time kernel
    143s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2023 19:42

General

  • Target

    bb946145a3856aa548b4e17d1cf9a4450b81b4e83a832554aefd5747834fa3ff.exe

  • Size

    72KB

  • MD5

    96ef8afa042404331636def662c83a9e

  • SHA1

    578bc3973848495df63015d2b4d4ec9156ae2776

  • SHA256

    bb946145a3856aa548b4e17d1cf9a4450b81b4e83a832554aefd5747834fa3ff

  • SHA512

    c2db17a51c007acbf8c033177862a5d08e0e0e5001810c1ac4ebecb7c7124f515247453ee4188d6ded9ac71be5313eb87aaa72a7c663789777caf79bcf1468b0

  • SSDEEP

    384:nkNX5/j1/XiLSajU+322qiWspNdRA1E/VuXP3QAZx31zTm31CuU/S0Q+duWx/3:kNpJ/X8jU+mNwOKVMgAZxlEU/Sg3

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb946145a3856aa548b4e17d1cf9a4450b81b4e83a832554aefd5747834fa3ff.exe
    "C:\Users\Admin\AppData\Local\Temp\bb946145a3856aa548b4e17d1cf9a4450b81b4e83a832554aefd5747834fa3ff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\ProgramData\homo\test.exe
      "C:\ProgramData\homo\test.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\ProgramData\114514
        3⤵
          PID:1808
      • C:\ProgramData\homo\2.exe
        "C:\ProgramData\homo\2.exe"
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Checks processor information in registry
        • Suspicious use of SetWindowsHookEx
        PID:316
    • C:\Windows\system32\mmc.exe
      "C:\Windows\system32\mmc.exe" "C:\Windows\System32\gpedit.msc"
      1⤵
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:736

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\homo\2.exe

      Filesize

      1.5MB

      MD5

      c81194d14d4845bf013497d335b0e4fa

      SHA1

      cecbee477d2642a957b0da6c2e176009192099db

      SHA256

      03d572848afa63c68b2e7152957b17f839a7dac681d74888a516e24a98fa6ca1

      SHA512

      7dc9668c7122e3fa2a1b66b270c8fb6dc35a4dd2bce1ce9c1440ac858950b1cbecc820343e035c4d2f88761a63d1ba9fdf1fcc090a42ea6e165c7e95b4b59d5e

    • C:\ProgramData\homo\test.exe

      Filesize

      103KB

      MD5

      fff506076c8b3e5a0947dacd74ab9c09

      SHA1

      596a13421230a19d8ba704466085cac455ad6004

      SHA256

      bd213f8096c5067ee562d087ee4c70f47a5d3f4f6eacd9e570ee7de91e4c58a7

      SHA512

      67c0a44022b16f20b6584a973d571b2780d0dd31dcfefc5cebea55d68c1690d5ffc6d5eef66f32000a073ca5a9b54e971a1f7a37b7d1502bfd5637c6939d133a

    • \ProgramData\homo\2.exe

      Filesize

      1.5MB

      MD5

      c81194d14d4845bf013497d335b0e4fa

      SHA1

      cecbee477d2642a957b0da6c2e176009192099db

      SHA256

      03d572848afa63c68b2e7152957b17f839a7dac681d74888a516e24a98fa6ca1

      SHA512

      7dc9668c7122e3fa2a1b66b270c8fb6dc35a4dd2bce1ce9c1440ac858950b1cbecc820343e035c4d2f88761a63d1ba9fdf1fcc090a42ea6e165c7e95b4b59d5e

    • \ProgramData\homo\2.exe

      Filesize

      1.5MB

      MD5

      c81194d14d4845bf013497d335b0e4fa

      SHA1

      cecbee477d2642a957b0da6c2e176009192099db

      SHA256

      03d572848afa63c68b2e7152957b17f839a7dac681d74888a516e24a98fa6ca1

      SHA512

      7dc9668c7122e3fa2a1b66b270c8fb6dc35a4dd2bce1ce9c1440ac858950b1cbecc820343e035c4d2f88761a63d1ba9fdf1fcc090a42ea6e165c7e95b4b59d5e

    • \ProgramData\homo\test.exe

      Filesize

      103KB

      MD5

      fff506076c8b3e5a0947dacd74ab9c09

      SHA1

      596a13421230a19d8ba704466085cac455ad6004

      SHA256

      bd213f8096c5067ee562d087ee4c70f47a5d3f4f6eacd9e570ee7de91e4c58a7

      SHA512

      67c0a44022b16f20b6584a973d571b2780d0dd31dcfefc5cebea55d68c1690d5ffc6d5eef66f32000a073ca5a9b54e971a1f7a37b7d1502bfd5637c6939d133a

    • memory/316-69-0x0000000010000000-0x0000000010191000-memory.dmp

      Filesize

      1.6MB

    • memory/736-68-0x000007FEFB731000-0x000007FEFB733000-memory.dmp

      Filesize

      8KB

    • memory/736-70-0x000007FEF5201000-0x000007FEF5203000-memory.dmp

      Filesize

      8KB

    • memory/736-76-0x000007FEF4D11000-0x000007FEF4D13000-memory.dmp

      Filesize

      8KB

    • memory/736-78-0x000007FEECCD0000-0x000007FEEDD66000-memory.dmp

      Filesize

      16.6MB

    • memory/992-65-0x0000000000890000-0x00000000008D0000-memory.dmp

      Filesize

      256KB

    • memory/1380-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp

      Filesize

      8KB

    • memory/1808-67-0x00000000743C1000-0x00000000743C3000-memory.dmp

      Filesize

      8KB