Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2024 23:44

General

  • Target

    36b73c39e61c573ea83ef07503359fa852b180b4b0394947dd8cdc7ab9a372e4.exe

  • Size

    1.2MB

  • MD5

    b909aa5e411d5186cff8f643772b01e4

  • SHA1

    4c22321cca52fa03a155216ef3cb1a4a387feb1f

  • SHA256

    36b73c39e61c573ea83ef07503359fa852b180b4b0394947dd8cdc7ab9a372e4

  • SHA512

    c23721270951641498811fc234502095ebc32dd486df1290c8479c61f1d24413a64c444a57f435d08389ae499283c0f00bf2fdbd532059f1ad1c202692215302

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiy:WIwgMEuy+inDfp3/XoCw57XYBwKy

Malware Config

Signatures

  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 7 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • VMProtect packed file 10 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36b73c39e61c573ea83ef07503359fa852b180b4b0394947dd8cdc7ab9a372e4.exe
    "C:\Users\Admin\AppData\Local\Temp\36b73c39e61c573ea83ef07503359fa852b180b4b0394947dd8cdc7ab9a372e4.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:3480
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:3732
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:232
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1484
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:436
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
      C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240621281.txt",MainThread
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:8
  • C:\Windows\SysWOW64\Ghiya.exe
    C:\Windows\SysWOW64\Ghiya.exe -auto
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWOW64\Ghiya.exe
      C:\Windows\SysWOW64\Ghiya.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AK47.exe

    Filesize

    91KB

    MD5

    423eb994ed553294f8a6813619b8da87

    SHA1

    eca6a16ccd13adcfc27bc1041ddef97ec8081255

    SHA256

    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

    SHA512

    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

  • C:\Users\Admin\AppData\Local\Temp\AK74.exe

    Filesize

    400KB

    MD5

    b0998aa7d5071d33daa5b60b9c3c9735

    SHA1

    9365a1ff0c6de244d6f36c8d84072cc916665d3c

    SHA256

    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

    SHA512

    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

  • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini

    Filesize

    92B

    MD5

    29ce53e2a4a446614ccc8d64d346bde4

    SHA1

    39a7aa5cc1124842aa0c25abb16ea94452125cbe

    SHA256

    56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

    SHA512

    b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

  • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

    Filesize

    753B

    MD5

    c1182fc5912d9b223f0ca15bbfe74bd4

    SHA1

    2970cc53326ccede129ca675ed552cd0f3e4cde3

    SHA256

    e978374920bfaedc720ced3f1e087ca49494f827cccda51f2e6348d620a42af8

    SHA512

    19e2fc0d9787b560e6bcc6f76e52ed5c0261ef274178f5edd3fa27e4df4d9a43b5835043ee8e66f6841af54b96e36e9a76221ea43b0e922bc561d07d3fc14864

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

    Filesize

    1.2MB

    MD5

    1ab5abd03c178c288f4c65d7ac9b188c

    SHA1

    2661c5ae39cea45e918f5c182cf298878e6f89cd

    SHA256

    d48b244b1f35c0e88badb8d27e361271034aa8fe4dc37c3cfd8d4c2310db88fb

    SHA512

    60ab351ff1252609007bf542edda57812ecb9f010aa1bc7f0b617a587d4aa6084d07586787643721aba2b5fa3cf9dd16d914215aa8c813c2e6cedb9b6282c9b8

  • C:\Windows\SysWOW64\240621281.txt

    Filesize

    49KB

    MD5

    f9b22e4345e0a1697ef1e9fd0a21b964

    SHA1

    dd9e4c7453a11ff85dbff7728481d6b0edc3c132

    SHA256

    5632892a1da34bd3289257fde2b7ecc3dddb53b5f7facb9b4a93543da5df357f

    SHA512

    2361c763faf49739f4e4cc1db098629793f5e241d8c08081921a1086541093cf2d51b6ed2873dfb34cfb14cedc053d64e819f2cc9c772b4cbca9e361c64e3c42

  • C:\Windows\SysWOW64\ini.ini

    Filesize

    45B

    MD5

    6640c3ee8cea1d59315bd068115a330e

    SHA1

    0fb207e4d3a373f65c2af5cab1afd50d56ec0aba

    SHA256

    4d929c07f9265491921578f3f365868baec04ea810b12c0e8d08f39b4c13bee0

    SHA512

    ad73d31127d3ebbf62554198b78a2f9ff368a40cbf60c3aabee33be12d7d4c5e3c6b4d8dc76000c118e3a1590bfa53d8eb82d87be1b2a1374b73790d5efa95b4

  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe

    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • memory/232-38-0x0000000010000000-0x00000000101BA000-memory.dmp

    Filesize

    1.7MB

  • memory/232-37-0x0000000010000000-0x00000000101BA000-memory.dmp

    Filesize

    1.7MB

  • memory/232-35-0x0000000010000000-0x00000000101BA000-memory.dmp

    Filesize

    1.7MB

  • memory/2608-52-0x0000000010000000-0x00000000101BA000-memory.dmp

    Filesize

    1.7MB

  • memory/2608-61-0x0000000010000000-0x00000000101BA000-memory.dmp

    Filesize

    1.7MB

  • memory/2732-46-0x0000000010000000-0x00000000101BA000-memory.dmp

    Filesize

    1.7MB

  • memory/2732-43-0x0000000010000000-0x00000000101BA000-memory.dmp

    Filesize

    1.7MB

  • memory/2732-45-0x0000000010000000-0x00000000101BA000-memory.dmp

    Filesize

    1.7MB

  • memory/3752-79-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB

  • memory/3752-76-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB

  • memory/3752-0-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB

  • memory/3752-82-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB

  • memory/3752-86-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB

  • memory/3752-1-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB

  • memory/3752-89-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB

  • memory/3752-92-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB

  • memory/3752-95-0x0000000000400000-0x0000000000760000-memory.dmp

    Filesize

    3.4MB