MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94200b3b4792c019ebe7bcfd16573fdedf385369e41309d82958568078e90c43. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BlackSuit


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 94200b3b4792c019ebe7bcfd16573fdedf385369e41309d82958568078e90c43
SHA3-384 hash: 7533999662570ad446cd97eabe783dce9cbd8547dae91a9a3c39c79a852b49e90d4847bc1c8b3394e8f9d32154f70811
SHA1 hash: 977fc679569271849068e704a53c57b09009f414
MD5 hash: bffddb889b7089cc6af3b9d9efb3c89d
humanhash: mexico-victor-xray-lima
File name:94200B3B4792C019EBE7BCFD16573FDEDF385369E41309D82958568078E90C43.msi
Download: download sample
Signature BlackSuit
File size:30'109'696 bytes
First seen:2024-10-05 03:00:39 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 786432:tQ05JQsMXv0z+OEoBvTT1A7IXA5hPP4WhYw70FDDV:e0Tif06OXrT1AGw70FD5
TLSH T1416733A35AE68BB9D12B14F7C8CD9DC6B25BEEE4634A402AF75CBF5014B328106C15DC
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter Anonymous
Tags:blacksuit msi SliverFox

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
KR KR
Vendor Threat Intelligence
Verdict:
Clean
Score:
89.3%
Tags:
hype onli sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm installer
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
88 / 100
Signature
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for dropped file
Creates files in the system32 config directory
Drops executables to the windows directory (C:\Windows) and starts them
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Reads the Security eventlog
Reads the System eventlog
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526306 Sample: LuJJk0US5g.msi Startdate: 05/10/2024 Architecture: WINDOWS Score: 88 64 www.wshifen.com 2->64 66 www.baidu.com 2->66 68 6 other IPs or domains 2->68 74 Antivirus detection for dropped file 2->74 76 Multi AV Scanner detection for dropped file 2->76 78 AI detected suspicious sample 2->78 80 Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet 2->80 10 msiexec.exe 79 32 2->10         started        13 lTRNmTKwQzfm.exe 2 5 2->13         started        16 msiexec.exe 5 2->16         started        18 lTRNmTKwQzfm.exe 3 2->18         started        signatures3 process4 file5 52 C:\Program Files\...\uninst.exe, PE32 10->52 dropped 54 C:\Program Files\...\OoRjJglzLJCL.exe, PE32 10->54 dropped 56 C:\Program Files\...\ChromeSetup(1).exe, PE32 10->56 dropped 20 msiexec.exe 1 3 10->20         started        86 Creates files in the system32 config directory 13->86 88 Reads the Security eventlog 13->88 90 Reads the System eventlog 13->90 23 conhost.exe 13->23         started        92 Adds a directory exclusion to Windows Defender 16->92 25 conhost.exe 18->25         started        signatures6 process7 signatures8 82 Adds a directory exclusion to Windows Defender 20->82 27 ChromeSetup(1).exe 9 20->27         started        30 OoRjJglzLJCL.exe 4 20->30         started        32 powershell.exe 23 20->32         started        35 ojZEoSUznz17.exe 1 20->35         started        process9 dnsIp10 58 C:\Windows\SystemTemp\...\updater.exe, PE32 27->58 dropped 38 updater.exe 18 10 27->38         started        60 C:\Program Files\...\ojZEoSUznz17.exe, PE32 30->60 dropped 62 C:\Program Files\...\lTRNmTKwQzfm.exe, PE32 30->62 dropped 42 conhost.exe 30->42         started        72 Loading BitLocker PowerShell Module 32->72 44 conhost.exe 32->44         started        70 www.wshifen.com 103.235.46.96, 443, 49730 BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtd Hong Kong 35->70 46 conhost.exe 35->46         started        file11 signatures12 process13 file14 50 C:\Program Files (x86)behaviorgraphoogle\...\updater.exe, PE32 38->50 dropped 84 Drops executables to the windows directory (C:\Windows) and starts them 38->84 48 updater.exe 4 38->48         started        signatures15 process16
Gathering data
Result
Malware family:
purplefox
Score:
  10/10
Tags:
family:gh0strat family:purplefox discovery evasion persistence privilege_escalation rat rootkit spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Browser Information Discovery
Checks whether UAC is enabled
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
Reads user/profile data of web browsers
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Checks installed software on the system
Checks system information in the registry
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Drops file in System32 directory
Event Triggered Execution: Component Object Model Hijacking
Boot or Logon Autostart Execution: Active Setup
Enumerates connected drives
Detect PurpleFox Rootkit
Gh0st RAT payload
Gh0strat
PurpleFox
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_Malicious_VBScript_Base64
Author:daniyyell
Description:Detects malicious VBScript patterns, including Base64 decoding, file operations, and PowerShell.
Rule name:detect_tiny_vbs
Author:daniyyell
Description:Detects tiny VBS delivery technique
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:SUSP_OneNote
Author:spatronn
Description:Hard-Detect One

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BlackSuit

Microsoft Software Installer (MSI) msi 94200b3b4792c019ebe7bcfd16573fdedf385369e41309d82958568078e90c43

(this sample)

  
Delivery method
Distributed via web download

Comments