Analysis

  • max time kernel
    114s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 01:27

General

  • Target

    346243774ecdbdd3becfbaa1f03d1c68c53b18a88cba7dcf0cc80a7a4d9b58b7.exe

  • Size

    1.2MB

  • MD5

    096301022f15f06094d87d05b439cc59

  • SHA1

    40c5188b051a3484c3b01f90d1b95ea5bc9ce99e

  • SHA256

    346243774ecdbdd3becfbaa1f03d1c68c53b18a88cba7dcf0cc80a7a4d9b58b7

  • SHA512

    a4cff5e53e39b5e495efe17fba5adae88a278795ba1756e8a71b20b177ec3fd0d8d1c784e254cb8cda98450494d01ef0ab056d6faae72a7aa6f86cf307654721

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtip:WIwgMEuy+inDfp3/XoCw57XYBwKp

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • VMProtect packed file 10 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\346243774ecdbdd3becfbaa1f03d1c68c53b18a88cba7dcf0cc80a7a4d9b58b7.exe
    "C:\Users\Admin\AppData\Local\Temp\346243774ecdbdd3becfbaa1f03d1c68c53b18a88cba7dcf0cc80a7a4d9b58b7.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:2608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 460
        3⤵
        • Program crash
        PID:1808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 448
        3⤵
        • Program crash
        PID:3680
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:2560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 348
        3⤵
        • Program crash
        PID:4844
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3740
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1580
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4204
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2608 -ip 2608
    1⤵
      PID:640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2560 -ip 2560
      1⤵
        PID:1560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2608 -ip 2608
        1⤵
          PID:3236
        • C:\Windows\SysWOW64\Ghiya.exe
          C:\Windows\SysWOW64\Ghiya.exe -auto
          1⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4832
          • C:\Windows\SysWOW64\Ghiya.exe
            C:\Windows\SysWOW64\Ghiya.exe -acsi
            2⤵
            • Drops file in Drivers directory
            • Sets service image path in registry
            • Executes dropped EXE
            • Suspicious behavior: LoadsDriver
            • Suspicious use of AdjustPrivilegeToken
            PID:3892

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe

          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK74.exe

          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini

          Filesize

          92B

          MD5

          29ce53e2a4a446614ccc8d64d346bde4

          SHA1

          39a7aa5cc1124842aa0c25abb16ea94452125cbe

          SHA256

          56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

          SHA512

          b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

        • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

          Filesize

          753B

          MD5

          67ba67b736d1f2e1d2785012eedb755e

          SHA1

          c4215b74c88320e98e5353016d98736e693fa235

          SHA256

          d98572aa7ca82ac028e58b325bf0940017ae6f12095bfe1f2425e6099a4e9374

          SHA512

          26dffc583781e933d46f18f41e2d451f50a1a807114c3d6c019a3fea9c182e3feec36e96c21679cfaea67cd31f5577b19b1c698ba66f774c8b706ca50a32a9d7

        • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

          Filesize

          1.2MB

          MD5

          166c1ebe4907f3081d9c3036b328ee1a

          SHA1

          ce78903dc42eda892060ab998efc8211ec91a81d

          SHA256

          32c3c52ebed93c83dca2e79eef606447bc29d0b24555c4070a8c812ad9e4ec61

          SHA512

          ee75149e08d462bed56fb45cddd0a6542497b290d042f30df752b9451dd639e5210c18e7b271491dd70e7b07507930151b0c548686061c593c2585bef55d2aec

        • C:\Windows\SysWOW64\240646812.txt

          Filesize

          49KB

          MD5

          98674c3c2d9baad54573cf456f75c48a

          SHA1

          96524a7c1d2b1bfb8d533efc062f146888113b5b

          SHA256

          3a8a9f722ba58fedffb21d9d66277eed5795046ebbf792d7ef9f0f9974b92215

          SHA512

          5aece492549c2b7fd7ea1f761ee396329ca6db6ad7447a3cb9b5aedb6f8929f1b6c6e53355458debe360da816cc50f68667dc64b42282706c9480e29074f6ff4

        • memory/3668-0-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3668-81-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3668-77-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3668-84-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3668-74-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3668-70-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3668-67-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3668-63-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3668-1-0x0000000000400000-0x0000000000760000-memory.dmp

          Filesize

          3.4MB

        • memory/3740-27-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/3740-26-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/3740-30-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/3740-25-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/3892-51-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/3892-48-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/3892-42-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/4832-36-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/4832-33-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB

        • memory/4832-35-0x0000000010000000-0x00000000101BA000-memory.dmp

          Filesize

          1.7MB