Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/03/2025, 00:42

General

  • Target

    3c672ac783eaa9c895b90058a7a7c84075adeba6f8aa9c43ccb811e676314353.exe

  • Size

    1.2MB

  • MD5

    0031ecd545545f4b4cb8851145595a40

  • SHA1

    f9bac38c026c8da881fbc715e74c16ea4feee720

  • SHA256

    3c672ac783eaa9c895b90058a7a7c84075adeba6f8aa9c43ccb811e676314353

  • SHA512

    a074288424b13b363a37f9cec8ff2e6e6085e9f31d7af9468b304a27bad5814de6094d8e346fa2bff9aaade2cd95727a4dbf7e62c04c773706a29a02479df77e

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiN:WIwgMEuy+inDfp3/XoCw57XYBwKN

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 5 IoCs
  • VMProtect packed file 12 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c672ac783eaa9c895b90058a7a7c84075adeba6f8aa9c43ccb811e676314353.exe
    "C:\Users\Admin\AppData\Local\Temp\3c672ac783eaa9c895b90058a7a7c84075adeba6f8aa9c43ccb811e676314353.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:312
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:5312
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:5540
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3240
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4644
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:3580
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3116
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240612125.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:5908
    • C:\Windows\SysWOW64\Ghiya.exe
      C:\Windows\SysWOW64\Ghiya.exe -auto
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5732
      • C:\Windows\SysWOW64\Ghiya.exe
        C:\Windows\SysWOW64\Ghiya.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2612
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          PID:5072
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 420
            4⤵
            • Program crash
            PID:3944
        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          C:\Users\Admin\AppData\Local\Temp\\AK47.exe
          3⤵
          • Server Software Component: Terminal Services DLL
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          PID:4864
        • C:\Users\Admin\AppData\Local\Temp\AK74.exe
          C:\Users\Admin\AppData\Local\Temp\\AK74.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
            4⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:6088
            • C:\Windows\SysWOW64\PING.EXE
              ping -n 2 127.0.0.1
              5⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:392
    • C:\Windows\SysWOW64\Ghiya.exe
      C:\Windows\SysWOW64\Ghiya.exe -auto
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\Ghiya.exe
        C:\Windows\SysWOW64\Ghiya.exe -acsi
        2⤵
        • Executes dropped EXE
        PID:6128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 5072 -ip 5072
      1⤵
        PID:2884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe

        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK74.exe

        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini

        Filesize

        92B

        MD5

        29ce53e2a4a446614ccc8d64d346bde4

        SHA1

        39a7aa5cc1124842aa0c25abb16ea94452125cbe

        SHA256

        56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

        SHA512

        b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

      • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

        Filesize

        753B

        MD5

        a6810340589ef491df1e977ed26b98e8

        SHA1

        a00d10265901b2f25c4e9776fcbefb5448e1797f

        SHA256

        6b9598725b87e9892c3056c367e0b35745d3e24d626c90ee3bfeec5a55930ea0

        SHA512

        d22eac63111640518dbb5657f5b9cf915e6fcf99f5e27b66f7d9fd86bbdcb5e7ab46b1c999e4d81d159b6fe736652c01bfb5110e2172f0efb71cd6a7b628a2ed

      • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

        Filesize

        1.2MB

        MD5

        0588086d75bce83298485a7f39c6272b

        SHA1

        437a2680702f12faf97ae7cae4832f27c97140e0

        SHA256

        e7c768ff72f33bc8a616238e3265b042be7901a259452fd706c95d4bdfb2d6e9

        SHA512

        29389c4444095044821b8da1c3f2529ad453da00a7e70ad79132b3e011073a97e8a6e052fc41fd35d934de7ee63e6e2994bd06dd66d99ba7b89563591772db9d

      • C:\Windows\SysWOW64\240612125.txt

        Filesize

        49KB

        MD5

        2d12c0f6ead7c139ff8ed8ae5d6d94f1

        SHA1

        b9d037bd768d23e25a9a66c9b6218aace83c91dd

        SHA256

        595157592b87ecebe135e9f116a092f363043d60768c2fb074862b0bc22fb45f

        SHA512

        720fb30bfb2fa61f658d6c7e5a84561a0d49de16128746a9a01043df29cd71006b729dbd418ea0aea7f9df124c0352fbaba0687dce21e2c540310b02b134f77f

      • C:\Windows\SysWOW64\ini.ini

        Filesize

        45B

        MD5

        e6509fcc483979d58e147c466608a70f

        SHA1

        90c6c2a3c2c816bec7ac1a8d1272fcba1f01d4ca

        SHA256

        9a1dca1c4ee5b0d455055a911cad90161adcf7826b2d1ce2e6e7cd1def76cb12

        SHA512

        d2e12f0c18b0b37eb7d174205df30aa7d976063bcf0ee7e566ba1b08e5e657dd0a66b0859a2005ef61f5874d9689daeb9159beb776c52059640941c5c8100d31

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe

        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

      • memory/312-124-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-127-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-130-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-136-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-113-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-120-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-117-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-1-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-0-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/312-133-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/1736-104-0x0000000000400000-0x0000000000760000-memory.dmp

        Filesize

        3.4MB

      • memory/2212-30-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2212-31-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2212-28-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2612-61-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2612-56-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/2612-51-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/5732-36-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/5732-38-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB

      • memory/5732-39-0x0000000010000000-0x00000000101BA000-memory.dmp

        Filesize

        1.7MB