Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2022 07:15

General

  • Target

    aba5bf4e71345463ba7f9fb36f4bd276.exe

  • Size

    1.0MB

  • MD5

    aba5bf4e71345463ba7f9fb36f4bd276

  • SHA1

    9a59e13c0af858d2e28801a90adb8823409bdb22

  • SHA256

    45525f906d657ef715cdb0b6c468945821f5165f9cf2ef95789a24db4412e8a2

  • SHA512

    4df480e0a6a116bac41267d4f76a39ac6c643509bb471c4e76a5874776212d4dfd7d39ba9d1f09679097599c1d2f13a9fde6f13afcc9bd37f8d4c1dc04253ade

  • SSDEEP

    24576:QrKscUvFhMCDcwwHubRgRG0WNVTSA4I0dvElhf9ouOFPk:MKpuhMCv6+O0SxTqh2vh

Malware Config

Signatures

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aba5bf4e71345463ba7f9fb36f4bd276.exe
    "C:\Users\Admin\AppData\Local\Temp\aba5bf4e71345463ba7f9fb36f4bd276.exe"
    1⤵
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 252
      2⤵
      • Program crash
      PID:5028
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 568 -ip 568
    1⤵
      PID:2928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/568-132-0x0000000000400000-0x00000000006A2000-memory.dmp
      Filesize

      2.6MB

    • memory/568-133-0x0000000000400000-0x00000000006A2000-memory.dmp
      Filesize

      2.6MB

    • memory/568-134-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB

    • memory/568-140-0x0000000000400000-0x00000000006A2000-memory.dmp
      Filesize

      2.6MB