Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2022 14:09

General

  • Target

    d13d7ec96f4f7ad8b024d5018c06de34.exe

  • Size

    1.0MB

  • MD5

    d13d7ec96f4f7ad8b024d5018c06de34

  • SHA1

    e155f7daff40731e1e218f627e4ab48f36fb8314

  • SHA256

    326fdf4522442f9bf2d93d495540f76dd00d623e5ad448a797eb7f8b329ea45e

  • SHA512

    35009d4fed3354438d6f69789d5150e6271b615c8828221c1344447d0fdc66d5904c93ef57180cead8de9b9f32136a2bcb7b4b10cead54f96de9b5bfdc569ee6

  • SSDEEP

    24576:etf3hBENnua4KhbDaK+787d/BoXVxmACTC70MhFPk:etPhBwrFbDgSdZEx7CTC70ch

Malware Config

Signatures

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d13d7ec96f4f7ad8b024d5018c06de34.exe
    "C:\Users\Admin\AppData\Local\Temp\d13d7ec96f4f7ad8b024d5018c06de34.exe"
    1⤵
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2564
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 268
      2⤵
      • Program crash
      PID:3328
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2564 -ip 2564
    1⤵
      PID:3900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2564-132-0x0000000000400000-0x00000000006A6000-memory.dmp
      Filesize

      2.6MB

    • memory/2564-133-0x0000000000400000-0x00000000006A6000-memory.dmp
      Filesize

      2.6MB

    • memory/2564-134-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB

    • memory/2564-140-0x0000000000400000-0x00000000006A6000-memory.dmp
      Filesize

      2.6MB