Analysis

  • max time kernel
    112s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2022 10:30

General

  • Target

    8466aaaecc284c59d8bf6d4facfc57ae.exe

  • Size

    1.0MB

  • MD5

    8466aaaecc284c59d8bf6d4facfc57ae

  • SHA1

    2517dcfdbcf580058a622ae39b970598ab7e9532

  • SHA256

    14e364c76ecb11ece52cf5ae57e0b132abc363a54c14a79acb11794c9cc2f2b0

  • SHA512

    6631eafce0e0b26063fe92ecd853f4e4fa880c5b035ab8cc03beb21f4ec3ec4e2c4be4e1bbe806b928254cd08db8b999ef4c0db7a29f93dfafddc06218228464

  • SSDEEP

    24576:OX2pnEy0W0Xw8pwTBJh0Lv/SfXysirvBLUoqZ7r78FPk:OmaW0Xw8OTzhSSfXe9LUoe8h

Malware Config

Signatures

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8466aaaecc284c59d8bf6d4facfc57ae.exe
    "C:\Users\Admin\AppData\Local\Temp\8466aaaecc284c59d8bf6d4facfc57ae.exe"
    1⤵
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 252
      2⤵
      • Program crash
      PID:372
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4532 -ip 4532
    1⤵
      PID:3788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4532-132-0x0000000000400000-0x00000000006A2000-memory.dmp
      Filesize

      2.6MB

    • memory/4532-133-0x0000000000400000-0x00000000006A2000-memory.dmp
      Filesize

      2.6MB

    • memory/4532-134-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB

    • memory/4532-140-0x0000000000400000-0x00000000006A2000-memory.dmp
      Filesize

      2.6MB