Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 02:38

General

  • Target

    e49469e7ea6bc4a838867c6d070f888dcafd2b4f5cda90f84aee03a47538ed05.exe

  • Size

    4.6MB

  • MD5

    096ccc345415b89352ded241afc64e2b

  • SHA1

    ef66e15f03195b3fd58308a97ba4380b4e3587da

  • SHA256

    e49469e7ea6bc4a838867c6d070f888dcafd2b4f5cda90f84aee03a47538ed05

  • SHA512

    5c68a1989d3866cc97f1b3d9a9e68f25b41a6f857f4b3b0f8388983a3b858be476d66903a4fcd2dc3960ef486888c999288a302ac50bb4d7c8ee116414b28477

  • SSDEEP

    98304:4xG6Ww1+meGUOowomFbZy8VctmCmavSB6lcR4z+oStmawATRU:4JcrGUOow1k8CpO6lc6K3cYT

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e49469e7ea6bc4a838867c6d070f888dcafd2b4f5cda90f84aee03a47538ed05.exe
    "C:\Users\Admin\AppData\Local\Temp\e49469e7ea6bc4a838867c6d070f888dcafd2b4f5cda90f84aee03a47538ed05.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-55-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-56-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
    Filesize

    3.8MB

  • memory/2036-57-0x0000000010000000-0x0000000010041000-memory.dmp
    Filesize

    260KB

  • memory/2036-64-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-72-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-77-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-82-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-95-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-109-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-122-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-135-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-148-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-161-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-176-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-189-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-202-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-215-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB

  • memory/2036-228-0x0000000000400000-0x00000000018F8000-memory.dmp
    Filesize

    21.0MB