Analysis

  • max time kernel
    71s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2022 23:57

General

  • Target

    Server.exe

  • Size

    396KB

  • MD5

    5efd6f7577970a139e6c496353a4d440

  • SHA1

    9eb248739c9ee37463dc7894556dbab953e830d6

  • SHA256

    3cb2fd26e550c2210a94d899a48ecd53216457e9c33f4a623bb3bb63263062a8

  • SHA512

    d46d560854e594a7426075b482d39b728d8ad02907ada85fa24acf63903e5ed012d975698cba975d3247174c6be7f7686014a66d5f8df326eeef54997cb20761

  • SSDEEP

    12288:sb5DbPowllDRf9Ib2JONfUcri1RcQP2a+:s9Dbg6lV9C2JOBUIc12a+

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\Server.exe > nul
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2508
  • C:\Windows\SysWOW64\Ghiya.exe
    C:\Windows\SysWOW64\Ghiya.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Windows\SysWOW64\Ghiya.exe
      C:\Windows\SysWOW64\Ghiya.exe -acsi
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Ghiya.exe
    Filesize

    396KB

    MD5

    5efd6f7577970a139e6c496353a4d440

    SHA1

    9eb248739c9ee37463dc7894556dbab953e830d6

    SHA256

    3cb2fd26e550c2210a94d899a48ecd53216457e9c33f4a623bb3bb63263062a8

    SHA512

    d46d560854e594a7426075b482d39b728d8ad02907ada85fa24acf63903e5ed012d975698cba975d3247174c6be7f7686014a66d5f8df326eeef54997cb20761

  • C:\Windows\SysWOW64\Ghiya.exe
    Filesize

    396KB

    MD5

    5efd6f7577970a139e6c496353a4d440

    SHA1

    9eb248739c9ee37463dc7894556dbab953e830d6

    SHA256

    3cb2fd26e550c2210a94d899a48ecd53216457e9c33f4a623bb3bb63263062a8

    SHA512

    d46d560854e594a7426075b482d39b728d8ad02907ada85fa24acf63903e5ed012d975698cba975d3247174c6be7f7686014a66d5f8df326eeef54997cb20761

  • C:\Windows\SysWOW64\Ghiya.exe
    Filesize

    396KB

    MD5

    5efd6f7577970a139e6c496353a4d440

    SHA1

    9eb248739c9ee37463dc7894556dbab953e830d6

    SHA256

    3cb2fd26e550c2210a94d899a48ecd53216457e9c33f4a623bb3bb63263062a8

    SHA512

    d46d560854e594a7426075b482d39b728d8ad02907ada85fa24acf63903e5ed012d975698cba975d3247174c6be7f7686014a66d5f8df326eeef54997cb20761

  • memory/1944-143-0x0000000000000000-mapping.dmp
  • memory/2508-152-0x0000000000000000-mapping.dmp
  • memory/3392-142-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/3392-139-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/3392-141-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/3392-149-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/3724-132-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/3724-134-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/3724-136-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/3724-144-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/3724-135-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/4164-145-0x0000000000000000-mapping.dmp
  • memory/4164-153-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB

  • memory/4164-154-0x0000000010000000-0x00000000101B9000-memory.dmp
    Filesize

    1.7MB