Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 11:29

General

  • Target

    9324c220867ead4a8d0d24dc888593081970c33dbc063f94f77beadbc8793639.exe

  • Size

    5.7MB

  • MD5

    ffa7d3236dc39beeda2da5f2b0596776

  • SHA1

    c1a6afa1fc069c2bf93b1dcd59a646db253720bb

  • SHA256

    9324c220867ead4a8d0d24dc888593081970c33dbc063f94f77beadbc8793639

  • SHA512

    5016a5e3a483abfa841d2d8f33e7fbdb96bd4bd8119ae96a05cf2c5483f7fdbd5d7c333dfed63e9b94554637adebd982296e00e5fc2a3ffba3bd75e477349e7b

  • SSDEEP

    98304:53YBvx6ppDENRyHDqAVMSBEzSmwAwfSqXgRfkgO6irkr5JfEw5zbLBJoAtv8YXny:WBv4ppDSDwMSCzSvAwKXormXLjdzwJ

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9324c220867ead4a8d0d24dc888593081970c33dbc063f94f77beadbc8793639.exe
    "C:\Users\Admin\AppData\Local\Temp\9324c220867ead4a8d0d24dc888593081970c33dbc063f94f77beadbc8793639.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\bScreen.dll
    Filesize

    499KB

    MD5

    6d5709a3ffbec9bc59dd2ceaf7c8536a

    SHA1

    ab220f11cf0845a2695fd71f30afd18d126bd6f0

    SHA256

    647a56901e4f2a009533eaff8dd32cc7d654c83a3a07c6b05e7be6731d8fcbde

    SHA512

    dc7645a61810dd0c36b1e03e3e162f3568a380c87c4ae7054885c356449c2ab9972afccd0b96c23a1fe4a9a29b3a02a2cd08a856d304f5ef85ebc0b9cbb461fc

  • memory/1376-74-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-103-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-65-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-66-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-67-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-68-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-69-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-78-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-105-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-56-0x0000000010000000-0x0000000010042000-memory.dmp
    Filesize

    264KB

  • memory/1376-70-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-55-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
    Filesize

    3.8MB

  • memory/1376-86-0x0000000005AE0000-0x0000000005C26000-memory.dmp
    Filesize

    1.3MB

  • memory/1376-94-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-100-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-101-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-102-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-54-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-104-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB

  • memory/1376-71-0x0000000000400000-0x0000000001E4B000-memory.dmp
    Filesize

    26.3MB