Analysis

  • max time kernel
    150s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 05:45

General

  • Target

    a494a9258d9191755ed361bcd2ff47f0fba5ae1686d6ef824a0d7f4331d9ec65.dll

  • Size

    437KB

  • MD5

    d258d17817131a5cba5041813cda306d

  • SHA1

    ae2baa457a2814a12f32bcaea16c6c8dd4460166

  • SHA256

    a494a9258d9191755ed361bcd2ff47f0fba5ae1686d6ef824a0d7f4331d9ec65

  • SHA512

    69ae2e100a53456a3881e10e723a4ce842a00ad9e601bd3964b1366f0a33d9fbe919a6733808b0413e1e72201226c04196755fe36906cec7da51e7985fbe4f8c

  • SSDEEP

    6144:bas0ZLc/IJvCklIqA8mvHwgnHJp9OWqw7zsK0bencTpX4KtjY5Jt/lt0zwzOu6Wc:gBFJqk2q1g5ppemr0bAKoNfnQCSWpoSG

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:408
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
        2⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2132
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a494a9258d9191755ed361bcd2ff47f0fba5ae1686d6ef824a0d7f4331d9ec65.dll,#1
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\a494a9258d9191755ed361bcd2ff47f0fba5ae1686d6ef824a0d7f4331d9ec65.dll,#1
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2344

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2132-5-0x0000000000400000-0x0000000000543000-memory.dmp

      Filesize

      1.3MB

    • memory/2132-7-0x0000000000400000-0x0000000000543000-memory.dmp

      Filesize

      1.3MB

    • memory/2132-22-0x0000000010000000-0x00000000101A0000-memory.dmp

      Filesize

      1.6MB

    • memory/2132-20-0x0000000075B4E000-0x0000000075B4F000-memory.dmp

      Filesize

      4KB

    • memory/2132-10-0x0000000000400000-0x0000000000543000-memory.dmp

      Filesize

      1.3MB

    • memory/2132-16-0x0000000000400000-0x0000000000543000-memory.dmp

      Filesize

      1.3MB

    • memory/2132-19-0x0000000010000000-0x00000000101A0000-memory.dmp

      Filesize

      1.6MB

    • memory/2132-18-0x0000000000400000-0x0000000000543000-memory.dmp

      Filesize

      1.3MB

    • memory/2132-4-0x0000000000400000-0x0000000000543000-memory.dmp

      Filesize

      1.3MB

    • memory/2132-17-0x0000000000400000-0x0000000000543000-memory.dmp

      Filesize

      1.3MB

    • memory/2132-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2344-0-0x0000000010000000-0x00000000100A6000-memory.dmp

      Filesize

      664KB

    • memory/2344-2-0x0000000010000000-0x00000000100A6000-memory.dmp

      Filesize

      664KB

    • memory/2344-1-0x0000000010000000-0x00000000100A6000-memory.dmp

      Filesize

      664KB

    • memory/2344-3-0x0000000010000000-0x00000000100A6000-memory.dmp

      Filesize

      664KB