Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2024 21:01

General

  • Target

    2b414a4f70c960c93e6fde6b973947d63e233f1fdb62abb8a54185ec36ecec66.exe

  • Size

    1.2MB

  • MD5

    acfa390d4b283b407f1d00cba84dcee5

  • SHA1

    4c406c190d1d7fcc5602b4088f60139bc3da3b58

  • SHA256

    2b414a4f70c960c93e6fde6b973947d63e233f1fdb62abb8a54185ec36ecec66

  • SHA512

    6da85b4bf47cd69162cc45da8e4a1bd68345f94a79813ee2cd343382973983b46ca9ec42cec062e8d80d7bdbd54ea1a53acd4099b520e3eb6c81646abe25d31f

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtil:WIwgMEuy+inDfp3/XoCw57XYBwKl

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • VMProtect packed file 10 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b414a4f70c960c93e6fde6b973947d63e233f1fdb62abb8a54185ec36ecec66.exe
    "C:\Users\Admin\AppData\Local\Temp\2b414a4f70c960c93e6fde6b973947d63e233f1fdb62abb8a54185ec36ecec66.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:1668
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2068
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2636
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:2664
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\259431877.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2600
    • C:\Windows\SysWOW64\Ghiya.exe
      C:\Windows\SysWOW64\Ghiya.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\Ghiya.exe
        C:\Windows\SysWOW64\Ghiya.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini

      Filesize

      92B

      MD5

      29ce53e2a4a446614ccc8d64d346bde4

      SHA1

      39a7aa5cc1124842aa0c25abb16ea94452125cbe

      SHA256

      56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

      SHA512

      b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

    • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

      Filesize

      753B

      MD5

      388da5ddda27bcfdea2c615b65a1e4ee

      SHA1

      1b9978e27752d3862bdf9c38aa828f14c36961c6

      SHA256

      f84543184760caaae734c300f56081ca07fb15cd5a240826b9594a94994d14d3

      SHA512

      d925021ce70b43f51ec1524a652aff3ad468c11f0cf51baafd6342137e357f6841bc29f016cac2cead585925229dfa425728c72e5c77f78f5068ef72dfa49755

    • \Users\Admin\AppData\Local\Temp\AK47.exe

      Filesize

      91KB

      MD5

      423eb994ed553294f8a6813619b8da87

      SHA1

      eca6a16ccd13adcfc27bc1041ddef97ec8081255

      SHA256

      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

      SHA512

      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

    • \Users\Admin\AppData\Local\Temp\AK74.exe

      Filesize

      400KB

      MD5

      b0998aa7d5071d33daa5b60b9c3c9735

      SHA1

      9365a1ff0c6de244d6f36c8d84072cc916665d3c

      SHA256

      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

      SHA512

      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

    • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

      Filesize

      1.2MB

      MD5

      d5923661fd60e1982c73e2f804d45d23

      SHA1

      169ed511ee98e2c1edcfa84bd2e5e76c1b6741c0

      SHA256

      a6abf42d826af0d939baae0d3bee2208d1d2087a92cfe2c2697428c1311dfd67

      SHA512

      fcd5adab8d1809b185ad320a0daee53255ef5b8df3f57925b68fc90e207e56f99a75d44186f8a2a42fb59765bd73259e23a2300880011906f409a39ebd50f764

    • \Windows\SysWOW64\259431877.txt

      Filesize

      49KB

      MD5

      cd0778afc253ab198ea8c9ac2700f109

      SHA1

      7835dcc18bade94c12165286df63e7b0de6834e1

      SHA256

      d9240c6f6764e6d40be8b16eb0a987e3f7c6b4a14ef7ca003046194fd6d63c40

      SHA512

      2bd555f954fd36c1417403348de28217766c36385233576dec7fc20929c359b2a9952a944d0faec1eb395afa5c5d0c9e6dfd7ec5c911d101181735b9aca31acd

    • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2644-90-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2644-87-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2644-93-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2644-84-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2644-80-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2644-77-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2644-0-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2644-63-0x00000000021A0000-0x00000000021B0000-memory.dmp

      Filesize

      64KB

    • memory/2644-1-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2644-73-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/2752-53-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/2752-65-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/2752-49-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/2752-46-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/2752-48-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/2752-47-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/2956-23-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/2956-24-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/2956-21-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB