Analysis

  • max time kernel
    140s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 07:22

General

  • Target

    19923d744ef7a6ffa2b8ea8f8adac9ba736090e04bc9f33610c71deb7e709def.exe

  • Size

    1.1MB

  • MD5

    3ad60cf4f9cfab3ffe75ba1666e0bb33

  • SHA1

    01080eeb296aceb03f2a986b6af9f27a7d7e8366

  • SHA256

    19923d744ef7a6ffa2b8ea8f8adac9ba736090e04bc9f33610c71deb7e709def

  • SHA512

    4f4757f8b59dc2ef8c114e5ddfeececba26ced653ee878324d9213a1c967479a01f3e3bd7e801944f883a83480434aecaed95714f03ef842af8a4738ce8bbf7e

  • SSDEEP

    24576:EZLzm2RyofZCfsHKAWHsm+3MnduJaaHV/V8cCD2b50Z:+m2R1faAWHP+3MnduJaaHtVH950Z

Malware Config

Signatures

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19923d744ef7a6ffa2b8ea8f8adac9ba736090e04bc9f33610c71deb7e709def.exe
    "C:\Users\Admin\AppData\Local\Temp\19923d744ef7a6ffa2b8ea8f8adac9ba736090e04bc9f33610c71deb7e709def.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\19923D~1.EXE > nul
      2⤵
        PID:4192
    • C:\Program Files (x86)\Common Files\Microsoft Shared\svchost.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\svchost.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Program Files (x86)\Common Files\Microsoft Shared\svchost.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\svchost.exe" Win7
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Enumerates connected drives
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:3964
      • C:\Program Files (x86)\Common Files\Microsoft Shared\svchost.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\svchost.exe" Win7
        2⤵
        • Executes dropped EXE
        PID:4256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1872 -s 684
        2⤵
        • Program crash
        PID:3092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1872 -ip 1872
      1⤵
        PID:2460

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Common Files\Microsoft Shared\svchost.exe
        Filesize

        1.1MB

        MD5

        3ad60cf4f9cfab3ffe75ba1666e0bb33

        SHA1

        01080eeb296aceb03f2a986b6af9f27a7d7e8366

        SHA256

        19923d744ef7a6ffa2b8ea8f8adac9ba736090e04bc9f33610c71deb7e709def

        SHA512

        4f4757f8b59dc2ef8c114e5ddfeececba26ced653ee878324d9213a1c967479a01f3e3bd7e801944f883a83480434aecaed95714f03ef842af8a4738ce8bbf7e

      • memory/1872-12-0x0000000010000000-0x000000001017F000-memory.dmp
        Filesize

        1.5MB

      • memory/3964-22-0x0000000010000000-0x000000001017F000-memory.dmp
        Filesize

        1.5MB

      • memory/4932-0-0x0000000002160000-0x0000000002161000-memory.dmp
        Filesize

        4KB

      • memory/4932-1-0x0000000010000000-0x000000001017F000-memory.dmp
        Filesize

        1.5MB