Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 10:55

General

  • Target

    35aa7b5eede048c5bc4c26f73b5bc9c62edc9167cc3f04bc0e967f8aeabd2b91.msi

  • Size

    37.5MB

  • MD5

    0abc6b6ea4e322a248f31125ddb8911b

  • SHA1

    26f0a5b6631e7ae1e324f8ce24eb967379f07416

  • SHA256

    35aa7b5eede048c5bc4c26f73b5bc9c62edc9167cc3f04bc0e967f8aeabd2b91

  • SHA512

    364314fa2a63d53537a60a322fee9879650e653085719c5c81149037fafb12dd3bbc0e019e4a22cd3400db1c9e9bfcf637749f7efbcfed8368771dbfcd42ebe9

  • SSDEEP

    786432:TddVYfoDIf7i1q8WjTRThlXgxopO+9giU2yoLVhm+Zjh:TddVYf00pDfO+9DU2vLVVVh

Malware Config

Signatures

  • Detect PurpleFox Rootkit 4 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 9 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\35aa7b5eede048c5bc4c26f73b5bc9c62edc9167cc3f04bc0e967f8aeabd2b91.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3116
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding DE5EB750D764E02D031AC83B2B7DEB94 E Global\MSI0000
      2⤵
      • Drops file in Program Files directory
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\PersonalizationInterpretBuild','C:\Program Files','C:\Program Files'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4544
      • C:\Program Files\PersonalizationInterpretBuild\WPS1.exe
        "C:\Program Files\PersonalizationInterpretBuild\WPS1.exe"
        3⤵
        • Writes to the Master Boot Record (MBR)
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1768
      • C:\Windows\System32\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM msiexec.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:700
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4548
  • C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe
    "C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe" x "C:\Program Files\PersonalizationInterpretBuild\QaZWmfqGejWhUKQpUuRLOUYNCalvYw" -o"C:\Program Files\PersonalizationInterpretBuild\" -p"10622B;o}[SV|Z[m54bB" -y
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:2304
  • C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe
    "C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe" x "C:\Program Files\PersonalizationInterpretBuild\oxYQFsIZTdfqniDYjuvGTUMaSlhGEc" -x!"1_zKzEtPocmTOd.exe" -x!"sss" -x!"1_evudGJAAUuEQzpsWgsAOjfYIWkhhmp.exe" -x!"1_" -x!"1_" -x!"sa" -o"C:\Program Files\PersonalizationInterpretBuild\" -p"88601f*mYxbaI3~k+)!U" -y
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:1212
  • C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.exe
    "C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.exe" -nbg 123
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:4436
  • C:\Windows\System32\WScript.exe
    C:\Windows\System32\WScript.exe "C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.vbs"
    1⤵
    • Modifies data under HKEY_USERS
    PID:4316
  • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.exe
    "C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.exe" install
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Executes dropped EXE
    PID:1736
  • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.exe
    "C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.exe" start
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    PID:2712
  • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.exe
    "C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.exe"
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.exe
      "C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.exe" -nbg 184
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.exe
        "C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.exe" -nbg 72 -chg ppo -me hhgff
        3⤵
        • Enumerates connected drives
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        PID:1484
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
      PID:2288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57e0bc.rbs

      Filesize

      8KB

      MD5

      a04739b31bf3a968646375f5aec4c7a9

      SHA1

      bc198075751aef75ee775617ce88f4c144b6e0cc

      SHA256

      e51034741d3375458a85be8a48e5b2af6555e307b379044f644d153e0c2fe56d

      SHA512

      1cb765b4bbf18ab694de4446838911d66c0c658d5c00c1e2686501cc3d1d0818f7ce25a59e99bb5b6918e49050e3c2c18a82d68e63ebcd8e1cea1899fac37c23

    • C:\Program Files\PersonalizationInterpretBuild\2_zKzEtPocmTOd.exe

      Filesize

      3.9MB

      MD5

      10b0c2d503e18dbf51c067d54dd1267e

      SHA1

      2a0b1317961900c0b8666ae09152c31415f63b3a

      SHA256

      5bc819ea66774c21cdf699529a998b81779f5c6ebb9b82a3aafd2690d10165c2

      SHA512

      0d60717b7ef2194cee4fcc5e1f2f4f8e0d5a0d42a8cb6d5369b0c609ec12f598efb06611e77f97e92199f92f4303b161868dccf0a0cb307a670d503de6f729b2

    • C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe

      Filesize

      577KB

      MD5

      0fe04f5747f21419bc96e130b2068238

      SHA1

      558279fe10e5dc98419c3d7e138a569e7ca59011

      SHA256

      06654d17334fa342f62d42bd805c8bc6da8105612d9ff45c45b8f092a7c46e17

      SHA512

      a76fe81d96b1c4af92f4cee5ec567cee1393960bccf290963541e50df0b5286154878de577f7e383b5c0a75a4e134b71243e4e6154ab10ddda0d7a3a4c1a939b

    • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.exe

      Filesize

      606KB

      MD5

      4e85cc36adc996c3ddd3a9825d4b7f73

      SHA1

      e5aa0e5db7d9fd27e2a0484f3fd6c322fc5ee97f

      SHA256

      7b36e127e1fa53e0c6462312777c5d004ea83bde67e6df32fb8920b6c001d664

      SHA512

      2d7b7c5eb54cf68a218fca7239c0e194af0b81796e621bc039edccea64b60a202670a47af207988467a8c25584cef96a6652f52d53464ce3cf01006c680f2980

    • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.wrapper.log

      Filesize

      214B

      MD5

      599b1b7d1ff9187c175d7ebeb67cafac

      SHA1

      faff88476e3f8cf0b751724988a8082e32e4fa72

      SHA256

      9875c55333e1f04c04f2e76b28b8b2a396ae3ea7f1d9f5f6f7e6e0752402a568

      SHA512

      3af3971ee3ba4a105b91c430540a626fc79fa68fb41a32eab38f80193fdb7abd9e3a13ed51ffa516eaa7b63d4a938e6f89d8241442d5871a34bbd26a192fb603

    • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.wrapper.log

      Filesize

      367B

      MD5

      090e609ecc7b8689ca612c9b74fd25b5

      SHA1

      d71050ec827a3ffc09f0af74de45a659530da79e

      SHA256

      cd80b1e0b2eb9dec2c7c33e60e138be69a8714fff429afe13e4fabacf01aaaf3

      SHA512

      372ab74b023d2ae21c445179e9fffe422727c4f7e800eb4f2e4cf0b33b4a6458d3b45ca2684e6c90d79987e7c0a27a5ac156e927a02ce4c2211de5bad286d0d4

    • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.wrapper.log

      Filesize

      494B

      MD5

      35f564e18b7db002f0016dd9fdb587a5

      SHA1

      8f397e46712650f70674adb1ee27710101156c04

      SHA256

      da35791a1de238e3ce6b586a78271c729d4fdbfebaa17c511e268550dbd77f00

      SHA512

      bd96892f173214499ace18c8f7223420b3e0c2a38de39b2aa171049161b2defb5721cbea75a34ba0af445a1b0cfed443bd308d076f3f287481fb2c11f44d190f

    • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.wrapper.log

      Filesize

      609B

      MD5

      2eab3c6b9eb966b201cafcc248f5e59c

      SHA1

      a6b91547fcfbec0a49d9570efc3c47e50e8137fa

      SHA256

      9c132c7d23650b295949a35241ce045180d6546dc51916d8699cdc742c9c82a4

      SHA512

      968cc1a54149740f3a3d4d259cb8bad323cb165c661fb60bfda06c233c2154211ee34365b9ba086f7d7098af37164c8f74c383b83fb94ce6bb36362877a6435c

    • C:\Program Files\PersonalizationInterpretBuild\HJbqSVHgWRnX.xml

      Filesize

      418B

      MD5

      cb78a46a022668002cd9949645521591

      SHA1

      ecb47d6cac4718d70ff62bf8c9c27e4064f55f96

      SHA256

      b6541e451634cf3827bc1f90c379778e6f0420164cc38562b117647baf569131

      SHA512

      736ad189a8b1e99c5faa5d4f5eaab26b9dbc5683f5a78bbf64753c89c5b5e5119cc26fccd5898c983b773db46da98ba3339d1c86f2dd28d7744c4862e5ebab56

    • C:\Program Files\PersonalizationInterpretBuild\QaZWmfqGejWhUKQpUuRLOUYNCalvYw

      Filesize

      2.0MB

      MD5

      d0b84606fb3c8992e9809c59c67d9b55

      SHA1

      d6e1d515849c7a0cb7a720b8fa3c04e0eb258634

      SHA256

      123e17069df2e1609449e4866213fb55d5e1e190f5519a5ab57aa58e1acd57be

      SHA512

      938f9c6be0bd2eade1784fd0772a742d71ec6f1b0b55df3e6844cab3823dfe79d25953b4dffc02ff2136f047c7a8bae43f709c0ba42ad04748902d9840d9e02e

    • C:\Program Files\PersonalizationInterpretBuild\WPS1.exe

      Filesize

      2.9MB

      MD5

      b52ba2b99108c496389ae5bb81fa6537

      SHA1

      9073d8c4a1968be24357862015519f2afecd833a

      SHA256

      c6ac7d9add40b913112b265d4f366d9ef80bbd711049db085fc750fcad4e14d8

      SHA512

      6637506ee80d359e729e0011b97e8d827e14356393193247f502b7fcfbbca249dc045b8acfe4b31ce462468f421dc5d9a4e31183bedb66c45a9aa43c01f81397

    • C:\Program Files\PersonalizationInterpretBuild\asktao_mini_1.77_360rg.exe

      Filesize

      33.4MB

      MD5

      20dd50eb0410ad3306914bf541ff277c

      SHA1

      4b1722a4545625f7c596d556f17c647b30e3b1e4

      SHA256

      bf74b4a95cd815afdfca7e52973063248ace2703a4c7d9d37b87462962f0dd9f

      SHA512

      d54a4f5427bd2480da37ad4e8e5ebea56c882a1179487064f1060092ea1135c55421daa8d8c36d4268f98a3e7fdf27b9258404bc4bae184bafaf317b4c7c4ac3

    • C:\Program Files\PersonalizationInterpretBuild\oxYQFsIZTdfqniDYjuvGTUMaSlhGEc

      Filesize

      2.0MB

      MD5

      0bde9a66ca45b4dc1d3a2d7a7b600393

      SHA1

      3f263970fcdc2f5a0f6db058defb0dc9dbaeaad4

      SHA256

      a588a4b29e7d7d3ca051e9045abc8ad99bb136abdf1a0fb711c03645a16e56fc

      SHA512

      ae5e0388cc1c28ebb21e1a53573777d357a40c653365e19c73dedcd878c04321baf3977f85ae665560da651ef08ba1ed28a12b6020a48aa960b5eca5f7b492bf

    • C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.vbs

      Filesize

      2KB

      MD5

      519103da059ae0348f3b566f02689088

      SHA1

      9867ecb75fc0d981532bd4e1d5a2f7568d4b6e1d

      SHA256

      bb157a1ecb2bde63bcb191bc556fba60c805a8f9481d2e27170a35ee308de143

      SHA512

      ac6c1d9bffa72857f463bd98fec58b7b26a457e7664e7dbed16130f5724be7afd120ee8e1bc815fb8192f79c56e578228ec4ee99e2808569e2ec2e8ec1c1be2f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ygsi1rkc.uam.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\Installer\e57e0bb.msi

      Filesize

      37.5MB

      MD5

      0abc6b6ea4e322a248f31125ddb8911b

      SHA1

      26f0a5b6631e7ae1e324f8ce24eb967379f07416

      SHA256

      35aa7b5eede048c5bc4c26f73b5bc9c62edc9167cc3f04bc0e967f8aeabd2b91

      SHA512

      364314fa2a63d53537a60a322fee9879650e653085719c5c81149037fafb12dd3bbc0e019e4a22cd3400db1c9e9bfcf637749f7efbcfed8368771dbfcd42ebe9

    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\HJbqSVHgWRnX.exe.log

      Filesize

      1KB

      MD5

      2da44f7c2b3721a44a3760ab180ca05e

      SHA1

      ce3325e28e5911967b403fee03f6cbf6b1b303af

      SHA256

      7253a1555ca5787509e338a9b09e6bd99f9db0ac6102baf21ca632ca8f8380d4

      SHA512

      78d1cf7ea933c0d61426604c5010dde5d3111dcb1a0de2f1bb218b2bc654685de6830245e1a20efcb20b6cd16f0df862b75aa98b2ac467b3e6a66dfffe6ae1ee

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      24.1MB

      MD5

      27703b036122b579d35775fab369d4b9

      SHA1

      121394151e06365f5ca8e20a37bcbbdb2101a82c

      SHA256

      b646f4c792bcbcf78a827522cf7d408920750179fc391331d3ee29b5459f0e5a

      SHA512

      244f3b9faca8ee8f67dfbbcb20e9559edd759c441566649dd841a9d76efb5e5455a238f5be0544038512732d2d7e5ac05542c9babe53aed137293c6bc3bac18e

    • \??\Volume{48d314f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{bb9f2605-19a9-49ed-8468-e36a766ff3a9}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      7287d95b88cadc531335196178b67053

      SHA1

      f6228e2a60fd3757cfa2898234dd5184c4f4849e

      SHA256

      6096e6995affcf520fc8c5b44cc2a735e27c80d2c86187c26b4d22ce149251e8

      SHA512

      384417f15364dc29e4032f8dfb3be06292d78d1e502392737e24a768ee3a6438e3555b7cb67cff7b43ef743303ecf6d04eff21cc16b39fc19fed5ca3f3ea4dcf

    • memory/1484-109-0x000000002BE00000-0x000000002BFBC000-memory.dmp

      Filesize

      1.7MB

    • memory/1484-100-0x0000000029E90000-0x0000000029EDD000-memory.dmp

      Filesize

      308KB

    • memory/1484-111-0x000000002BE00000-0x000000002BFBC000-memory.dmp

      Filesize

      1.7MB

    • memory/1484-112-0x000000002BE00000-0x000000002BFBC000-memory.dmp

      Filesize

      1.7MB

    • memory/1484-113-0x000000002BE00000-0x000000002BFBC000-memory.dmp

      Filesize

      1.7MB

    • memory/1736-72-0x0000000000310000-0x00000000003AE000-memory.dmp

      Filesize

      632KB

    • memory/1768-102-0x00000000007C0000-0x0000000000D63000-memory.dmp

      Filesize

      5.6MB

    • memory/1768-48-0x00000000007C0000-0x0000000000D63000-memory.dmp

      Filesize

      5.6MB

    • memory/1768-115-0x00000000007C0000-0x0000000000D63000-memory.dmp

      Filesize

      5.6MB

    • memory/1768-119-0x00000000007C0000-0x0000000000D63000-memory.dmp

      Filesize

      5.6MB

    • memory/4436-66-0x000000002A5C0000-0x000000002A5EF000-memory.dmp

      Filesize

      188KB

    • memory/4544-21-0x0000025C2E7D0000-0x0000025C2E7F2000-memory.dmp

      Filesize

      136KB