Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 03:38

General

  • Target

    78d771f27168654e2613cb58e87091399f2688243ab3fbca146c2fb7922adabb.exe

  • Size

    56KB

  • MD5

    73c3350704ffe9e275668949095bf71f

  • SHA1

    cdaa1cd836994e9f918588b5a05717834939e3ce

  • SHA256

    78d771f27168654e2613cb58e87091399f2688243ab3fbca146c2fb7922adabb

  • SHA512

    30122cbca0ae696fa4a786b9db6908cb04697673a39f4dbf2a836a371f65eed9b623857f8a49bf56964faa77831423354b91f40994471264bb4938339477c3f7

  • SSDEEP

    768:Vu9oX4vbafJP+At7QjEEEfEEEEEEEWEEEEEEEnz0SyCs1Vm89TQfLNfK1tRcjrpJ:w9o4GxPZ7zSps1EJZ8cjrNeooZdJUcA

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78d771f27168654e2613cb58e87091399f2688243ab3fbca146c2fb7922adabb.exe
    "C:\Users\Admin\AppData\Local\Temp\78d771f27168654e2613cb58e87091399f2688243ab3fbca146c2fb7922adabb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\ProgramData\homo\2.exe
      "C:\ProgramData\homo\2.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious use of SetWindowsHookEx
      PID:1272
    • C:\ProgramData\homo\test.exe
      "C:\ProgramData\homo\test.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\ProgramData\114514
        3⤵
          PID:1280
    • C:\Windows\system32\mmc.exe
      "C:\Windows\system32\mmc.exe" "C:\Windows\System32\gpedit.msc"
      1⤵
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\homo\2.exe
      Filesize

      1.4MB

      MD5

      b6a2c62275ab55d0e3f56796d50359bc

      SHA1

      5ab21b39683f9cfcbd974b212db16b0115846ffb

      SHA256

      522f7743cdfb47bced5b1d1f96ca718310cf7cca9cbddb9c35e30729eede56db

      SHA512

      adca7d9348730fe41f915775c4a1190d5b8d8e97dc284b64439bc48b69a88ba3a9b44e1d4461a6dbf8c2c5ca6681c14643857a665e1247f2d25c4123c3daa197

    • C:\ProgramData\homo\2.exe
      Filesize

      1.4MB

      MD5

      b6a2c62275ab55d0e3f56796d50359bc

      SHA1

      5ab21b39683f9cfcbd974b212db16b0115846ffb

      SHA256

      522f7743cdfb47bced5b1d1f96ca718310cf7cca9cbddb9c35e30729eede56db

      SHA512

      adca7d9348730fe41f915775c4a1190d5b8d8e97dc284b64439bc48b69a88ba3a9b44e1d4461a6dbf8c2c5ca6681c14643857a665e1247f2d25c4123c3daa197

    • C:\ProgramData\homo\test.exe
      Filesize

      1.1MB

      MD5

      df7024debb36a5b6caf83e9af9711633

      SHA1

      a32036a5a769b49628ba8ac35c62abfd0a4291f1

      SHA256

      5f00e957696f07251db1eb79670f0493cb6bf37f0de7dc15888e9fc00519c483

      SHA512

      5fce8b87150092cad2f068f2585622b73b740c5ca2853315678d9edc21aedd10ba2fb2e38dc8e16ef8837ef3912c9c1598ef51ae0fb30ff6259c135b82be17ad

    • C:\ProgramData\homo\test.exe
      Filesize

      1.1MB

      MD5

      df7024debb36a5b6caf83e9af9711633

      SHA1

      a32036a5a769b49628ba8ac35c62abfd0a4291f1

      SHA256

      5f00e957696f07251db1eb79670f0493cb6bf37f0de7dc15888e9fc00519c483

      SHA512

      5fce8b87150092cad2f068f2585622b73b740c5ca2853315678d9edc21aedd10ba2fb2e38dc8e16ef8837ef3912c9c1598ef51ae0fb30ff6259c135b82be17ad

    • \ProgramData\homo\2.exe
      Filesize

      1.4MB

      MD5

      b6a2c62275ab55d0e3f56796d50359bc

      SHA1

      5ab21b39683f9cfcbd974b212db16b0115846ffb

      SHA256

      522f7743cdfb47bced5b1d1f96ca718310cf7cca9cbddb9c35e30729eede56db

      SHA512

      adca7d9348730fe41f915775c4a1190d5b8d8e97dc284b64439bc48b69a88ba3a9b44e1d4461a6dbf8c2c5ca6681c14643857a665e1247f2d25c4123c3daa197

    • \ProgramData\homo\2.exe
      Filesize

      1.4MB

      MD5

      b6a2c62275ab55d0e3f56796d50359bc

      SHA1

      5ab21b39683f9cfcbd974b212db16b0115846ffb

      SHA256

      522f7743cdfb47bced5b1d1f96ca718310cf7cca9cbddb9c35e30729eede56db

      SHA512

      adca7d9348730fe41f915775c4a1190d5b8d8e97dc284b64439bc48b69a88ba3a9b44e1d4461a6dbf8c2c5ca6681c14643857a665e1247f2d25c4123c3daa197

    • \ProgramData\homo\test.exe
      Filesize

      1.1MB

      MD5

      df7024debb36a5b6caf83e9af9711633

      SHA1

      a32036a5a769b49628ba8ac35c62abfd0a4291f1

      SHA256

      5f00e957696f07251db1eb79670f0493cb6bf37f0de7dc15888e9fc00519c483

      SHA512

      5fce8b87150092cad2f068f2585622b73b740c5ca2853315678d9edc21aedd10ba2fb2e38dc8e16ef8837ef3912c9c1598ef51ae0fb30ff6259c135b82be17ad

    • \ProgramData\homo\test.exe
      Filesize

      1.1MB

      MD5

      df7024debb36a5b6caf83e9af9711633

      SHA1

      a32036a5a769b49628ba8ac35c62abfd0a4291f1

      SHA256

      5f00e957696f07251db1eb79670f0493cb6bf37f0de7dc15888e9fc00519c483

      SHA512

      5fce8b87150092cad2f068f2585622b73b740c5ca2853315678d9edc21aedd10ba2fb2e38dc8e16ef8837ef3912c9c1598ef51ae0fb30ff6259c135b82be17ad

    • memory/1272-123-0x0000000010000000-0x0000000010191000-memory.dmp
      Filesize

      1.6MB

    • memory/1744-133-0x0000000003070000-0x0000000003071000-memory.dmp
      Filesize

      4KB

    • memory/1744-135-0x0000000004A40000-0x0000000004AC0000-memory.dmp
      Filesize

      512KB

    • memory/1744-137-0x0000000004A40000-0x0000000004AC0000-memory.dmp
      Filesize

      512KB