Analysis

  • max time kernel
    173s
  • max time network
    176s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250210-en
  • resource tags

    arch:x64arch:x86image:win11-20250210-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-02-2025 18:53

Errors

Reason
Machine shutdown

General

  • Target

    250210-b2bg4aynbz_pw_infected.zip

  • Size

    1.2MB

  • MD5

    ad63686a82a6abde1bc66cd607b38caf

  • SHA1

    697ecbee35395a0b670d8f8d485780f31cfd90fa

  • SHA256

    183b6dbdf3e274ab79eab06e6cfa3500f173dd53f8e2aedc889ab1751b66ce45

  • SHA512

    79f6eb1ab1ff969edcc374d76efb9da554e72e35fd83d0317c392b6aeb02460c25f2eb8d544a2804b56d3cc7eec8a17bcc243229af6fd7dbd2eff50c58936c73

  • SSDEEP

    24576:oCKoooX84qwSEGIPjFTLmq/pX/7dv1Y7DwNXTNfOdlPI/:9Koj84KIP1p5v1Y7cNXTZO7w/

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Downloads MZ/PE file 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 9 IoCs
  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\250210-b2bg4aynbz_pw_infected.zip
    1⤵
      PID:1140
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjEiIGluc3RhbGxkYXRldGltZT0iMTczOTE4Mzk2NiIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNjU1NjQwMTY2MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ2NDE2NDAxMTUiLz48L2FwcD48L3JlcXVlc3Q-
      1⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:864
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2588
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap21806:116:7zEvent30344
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:3412
      • C:\Users\Admin\Desktop\1a6a108e5247fc7ff545ab8aa62255716ab6d1e07f0766528a335e4be45e4674.exe
        "C:\Users\Admin\Desktop\1a6a108e5247fc7ff545ab8aa62255716ab6d1e07f0766528a335e4be45e4674.exe"
        1⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
          2⤵
          • Server Software Component: Terminal Services DLL
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4816
        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          C:\Users\Admin\AppData\Local\Temp\\AK47.exe
          2⤵
          • Server Software Component: Terminal Services DLL
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3580
        • C:\Users\Admin\AppData\Local\Temp\AK74.exe
          C:\Users\Admin\AppData\Local\Temp\\AK74.exe
          2⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
            3⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:2332
            • C:\Windows\SysWOW64\PING.EXE
              ping -n 2 127.0.0.1
              4⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:3556
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
          • System Location Discovery: System Language Discovery
          PID:1172
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240712781.txt",MainThread
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1060
      • C:\Windows\SysWOW64\Ghiya.exe
        C:\Windows\SysWOW64\Ghiya.exe -auto
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\Ghiya.exe
          C:\Windows\SysWOW64\Ghiya.exe -acsi
          2⤵
          • Drops file in Drivers directory
          • Sets service image path in registry
          • Executes dropped EXE
          • Suspicious behavior: LoadsDriver
          • Suspicious use of AdjustPrivilegeToken
          PID:5032
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /0
        1⤵
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3800
      • C:\Users\Admin\Desktop\Ghiya.exe
        "C:\Users\Admin\Desktop\Ghiya.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2488
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240712765.txt",MainThread
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1240
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240712765.txt",MainThread
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2656
        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240712765.txt",MainThread
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:3556
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x4 /state0:0xa3980055 /state1:0x41c64e6d
        1⤵
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:2116

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe

        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK74.exe

        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

        Filesize

        753B

        MD5

        6528dcd8222677e739c7f76e262822f1

        SHA1

        a2a04f614c0e642061056ede71a803bca7b7ba25

        SHA256

        f57a1ab18e2286ea8bd94f54ccedc2b0c64eb6574b680e4e946859cf2fbfdc8f

        SHA512

        2c0a171268d07e1dde3518bffb1bf5cf8f6e8429fc7e517a4e0c11ddd0983027fe3321fb2bef3a056f1b01296da9423b3ed4ea15ad033da49ce31b41f0ff3a11

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.lnk

        Filesize

        867B

        MD5

        2cc7805a10d19a513a9bf18303821e42

        SHA1

        a3d0ac6f31b2b48b5d05732b04cfc6ce04161490

        SHA256

        fb3c0eb185825222feb14c498389888851eaa07937881c31b6f95b12321467da

        SHA512

        bfab2e90c74113d0e62e087cfeda159da1ada20b4fab955cdb68c4a0ca27739c47719baf5bab24614a3960ef19c720593cba5132df34d186c2de0f1e9afeeabd

      • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

        Filesize

        1.2MB

        MD5

        014cb0b04764ccacf12be4f7ea0442ed

        SHA1

        130532a06d7304c8c866f2c2793eb7c27dd1ecc5

        SHA256

        88f3e96f7fdffbbd57f0552c3f90ad2724b546868fcda832fbcc0abda0393af4

        SHA512

        9485343f6598b993912c8cbdfc6b79a0d7f445d1824943ac638bc2c251b2b9247de6e0fe5eb0c9ef1fce2cf11a2f4ff2098541a542a27ecaabe93d57a3799ba9

      • C:\Users\Admin\Desktop\1a6a108e5247fc7ff545ab8aa62255716ab6d1e07f0766528a335e4be45e4674.exe

        Filesize

        1.2MB

        MD5

        d33aaa288698f9e6470ede4085dab7e0

        SHA1

        3658cf9af5cde94e19fc008f8404fbffdaa515ef

        SHA256

        1a6a108e5247fc7ff545ab8aa62255716ab6d1e07f0766528a335e4be45e4674

        SHA512

        10de4785f58fbc6f75536961abb143f36c2095c7fde3799f6b1d5eeaafde00a5f04f1bb4c6d56f2038a7f6f8a18b75074d1415c422b582134dce177d2a0cf2ac

      • C:\Windows\SysWOW64\240712765.txt

        Filesize

        49KB

        MD5

        e9085f6ce42ca08ad82a6953fde98fa0

        SHA1

        a77502e2c626cb9815ffedd48ec6ea6b231fcf88

        SHA256

        86bcdd3a2b4a22fcf8ac489a7a18bc586f0135c030baa153c089d93ebf800f8a

        SHA512

        fc53b7008160434a521ea7c12ac7319bb6aa35cfab196cbee2ba0d59db995fa160cdd0582cec07af2b8a42e05ef0c93258011e3a4021816ccd3eb00564ab3e60

      • C:\Windows\SysWOW64\ini.ini

        Filesize

        45B

        MD5

        ba6f19fa6017cdf1577170dc2063cbcf

        SHA1

        d04cdd3273dd8dbbdc531f9ffa0597a609976519

        SHA256

        efa1aebde48bf740ed18082602b54acd133ef6c32195ac8ef79cd673a807d915

        SHA512

        2b4bf09aa547f68b9da6d6cba24ed5e85270e6e8578fe075730213f9bb5b39d67713c76869683aed53b37fbd507270662431ca68dd6e3904a1265803e6846aff

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe

        Filesize

        40KB

        MD5

        22bb5bd901d8b25ac5b41edbb7d5053e

        SHA1

        8a935dd8d7e104fc553ff7e8b54a404f7b079334

        SHA256

        8dcaeeebef9b9f3d41d295db145ffb3850f309d089c08125c7fa7034db5fd80e

        SHA512

        cc3fb68fd6791a08e4a7d1a8db8d07cfcc8c9b9dceec10b53f0cb7ee86473303a19be4f23e379f84c59e02d0568e7c066e21cd1300f6032dac4ba52f609f62e7

      • memory/2028-49-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2028-51-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2028-52-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2528-43-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2528-41-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2528-44-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/3800-87-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-86-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-83-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-77-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-79-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-78-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-84-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-89-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-88-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3800-85-0x000002162C4D0000-0x000002162C4D1000-memory.dmp

        Filesize

        4KB

      • memory/3876-6-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/3876-5-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/3876-96-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/3876-109-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/5032-70-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/5032-75-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/5032-74-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/5032-103-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB