Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 10:58

General

  • Target

    070605dcfbd0a3db3cc560950d3978b8c15802af8f239f5e56fbfe66be089d1a.exe

  • Size

    1.2MB

  • MD5

    5cbf6db58d60831184104a7578066392

  • SHA1

    2c1c860563e2339e9c8af0f1cec2019705dea710

  • SHA256

    070605dcfbd0a3db3cc560950d3978b8c15802af8f239f5e56fbfe66be089d1a

  • SHA512

    766b1aedc754ad42265543ee3643621caad2e09ebc68fed44f7a26c5363b44141f7acb091af8d62fd394bd80d997236df0540a2b9b04695f8e7f174aa2c0fb54

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiF:WIwgMEuy+inDfp3/XoCw57XYBwKF

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • VMProtect packed file 10 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\070605dcfbd0a3db3cc560950d3978b8c15802af8f239f5e56fbfe66be089d1a.exe
    "C:\Users\Admin\AppData\Local\Temp\070605dcfbd0a3db3cc560950d3978b8c15802af8f239f5e56fbfe66be089d1a.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:1208
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:3032
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1948
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3752
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:3192
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240628062.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:3064
    • C:\Windows\SysWOW64\Ghiya.exe
      C:\Windows\SysWOW64\Ghiya.exe -auto
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\SysWOW64\Ghiya.exe
        C:\Windows\SysWOW64\Ghiya.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:840

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AK47.exe

      Filesize

      91KB

      MD5

      423eb994ed553294f8a6813619b8da87

      SHA1

      eca6a16ccd13adcfc27bc1041ddef97ec8081255

      SHA256

      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

      SHA512

      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

    • C:\Users\Admin\AppData\Local\Temp\AK74.exe

      Filesize

      400KB

      MD5

      b0998aa7d5071d33daa5b60b9c3c9735

      SHA1

      9365a1ff0c6de244d6f36c8d84072cc916665d3c

      SHA256

      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

      SHA512

      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

    • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini

      Filesize

      92B

      MD5

      29ce53e2a4a446614ccc8d64d346bde4

      SHA1

      39a7aa5cc1124842aa0c25abb16ea94452125cbe

      SHA256

      56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

      SHA512

      b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

    • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

      Filesize

      753B

      MD5

      4ff7f74f0c9cb2fb133dda552b788585

      SHA1

      a4cd95b1218f6dce5e25c4b14e280f2d74c15995

      SHA256

      0e468de3cbf5a29999546d9d23c91c0d695d191f2f4bd451a799d5fe534b2572

      SHA512

      2d048041cd940b8d2362e7698dd44dd4770396c350af5bd487e7f941f7478582851893f19001f729458253319f73eb73b82f0919dc6d8ffaab1a9bb48b72b68f

    • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

      Filesize

      1.2MB

      MD5

      3ffa195a152a07457ba8d0325cf4d676

      SHA1

      2c93051c736e3df842006da05120de0c665f1a31

      SHA256

      05f81f8388199f4e73e800d322ac818a833e29aa93add845388e8812903363e6

      SHA512

      3abcc91f5d5679a0944db1a287ea9800f35f9014e10444f5cd17da7bdb4d73da52850e12efe0aa8d5c8aab9a0ad2d9e288b8fb2d1bfbd716bfd01546812850ca

    • C:\Windows\SysWOW64\240628062.txt

      Filesize

      49KB

      MD5

      8c9bd96499e77dfa41c0d945e5399807

      SHA1

      7c70017f9004441c4e864cf7eaf4cbb07a68b9fd

      SHA256

      7f151359340ac730c9d5abe9cf693b504674cdc008b6c8624fd05bab37485eb8

      SHA512

      5aa03eee175e67a2194651b737ff86cf732146223088e66b2666e0d21197e4f6f27877a99104180be71a97c654f72da455dfebd1d604f8b42392f7b3c871c2cc

    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe

      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/840-51-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/840-62-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/840-59-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/4016-71-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4016-78-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4016-87-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4016-84-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4016-81-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4016-1-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4016-74-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4016-68-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4016-0-0x0000000000400000-0x0000000000760000-memory.dmp

      Filesize

      3.4MB

    • memory/4628-36-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/4628-38-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/4628-39-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/4820-28-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/4820-30-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB

    • memory/4820-31-0x0000000010000000-0x00000000101BA000-memory.dmp

      Filesize

      1.7MB