Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2023 10:16

General

  • Target

    307ee6bd609ef95684bcf29a549338a337d8f0e7b964caa8368fd5588ff4f64e.exe

  • Size

    802KB

  • MD5

    af70bd7bed48c8c60c63ec24f772ab61

  • SHA1

    f1c35c20bbf8ac4307876eeefcd4f81e51d0a039

  • SHA256

    307ee6bd609ef95684bcf29a549338a337d8f0e7b964caa8368fd5588ff4f64e

  • SHA512

    4792b2fc440f1818bd3f04203e190f2af7abd20abe17803819a20447112853f1fa54cd24834a4cc18509fcf594f0dbc57e700dba3501830d8436d0121a24722e

  • SSDEEP

    24576:Sny/f9uCiXP25JiBvuXwKhbBh4iv/IVVWX7njhGpHPW1:XFgIJSmgaVhvv/IVKh

Malware Config

Extracted

Family

gh0strat

C2

103.39.210.206

Signatures

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Downloads MZ/PE file
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\307ee6bd609ef95684bcf29a549338a337d8f0e7b964caa8368fd5588ff4f64e.exe
    "C:\Users\Admin\AppData\Local\Temp\307ee6bd609ef95684bcf29a549338a337d8f0e7b964caa8368fd5588ff4f64e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Project.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Project.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Roaming\nprrsssuuw\music.exe
        "C:\Users\Admin\AppData\Roaming\nprrsssuuw\music.exe"
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1100
      • C:\Users\Admin\AppData\Local\Temp\_config.exe
        "C:\Users\Admin\AppData\Local\Temp\_config.exe"
        3⤵
        • Executes dropped EXE
        PID:1508
  • C:\Windows\helppane.exe
    C:\Windows\helppane.exe -Embedding
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\Temp\_config.exe
      "C:\Users\Admin\AppData\Local\Temp\_config.exe" shell32.dll,ShellExec_RunDLL reg.exe add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v "Startup" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\nprrsssuuw" /f
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v "Startup" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\nprrsssuuw" /f
        3⤵
          PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\USERS\ADMIN\APPDATA\ROAMING\NPRRSSSUUW\MUSIC.EXE
      Filesize

      4.6MB

      MD5

      13f9f5117bac6ac53425278d14773923

      SHA1

      e2c2a03a69ce2a5c852fa4caf30994e7f73dcbf8

      SHA256

      5c5e269410dd141ffaa53a6310324d56b7b35b4d91d8e08e3f5e719740e38382

      SHA512

      405afdad065155f6dfc1e0bd43c5b8f43033ac214a24bf05ca99c3f549d65124f780370991c1e1ed9b2f89ea430e667b840fabbcfe920c4ccbaa0f23c0f76de3

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Project.exe
      Filesize

      1.1MB

      MD5

      f27377796e5bc8dc1d22aca120ad91d5

      SHA1

      983e988376a213c78448601de7bd2dd8a83b962f

      SHA256

      24bfca566ae3b272256f382e1796081a342cf74bc6658544e935f1a2eefe853c

      SHA512

      0fe8c914eb9131aa826328fba33692f9b9adbec9aa51c76fc6cd067ea4d8a5e86383c708ed2423b3873549675eb47748f2828542c7269772fd93098b1510bae6

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Project.exe
      Filesize

      1.1MB

      MD5

      f27377796e5bc8dc1d22aca120ad91d5

      SHA1

      983e988376a213c78448601de7bd2dd8a83b962f

      SHA256

      24bfca566ae3b272256f382e1796081a342cf74bc6658544e935f1a2eefe853c

      SHA512

      0fe8c914eb9131aa826328fba33692f9b9adbec9aa51c76fc6cd067ea4d8a5e86383c708ed2423b3873549675eb47748f2828542c7269772fd93098b1510bae6

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\vmprotectsdk32.dll
      Filesize

      98KB

      MD5

      29e0b67635a30d87d929bc1614eff68f

      SHA1

      180a56d7fb6473ae8449fea7f2e6f105e9e5bb0b

      SHA256

      b2dd017dd8bf60e5a439a202af9e4dbd8a4bf57d72e6dc7528484c6f34eadc8e

      SHA512

      68a8266a1a6f2b270e9dff6b553fff4f7557ed05496aa8007b29a3bacfcf9d4228175a34460ceb43a797e8e7f44d7b33088c67fd835e3e56c64e92868ef27c49

    • C:\Users\Admin\AppData\Local\Temp\_config.exe
      Filesize

      82KB

      MD5

      cbbdef6c4d82eb4ff01ed43f1e641907

      SHA1

      722ba8786507f2cad599b11cdc4a139909f4f9f1

      SHA256

      37a5d7960b09d3f0ec4c8d39203ce285a9ced3c70c3e3fbd5c6f3f21678bdec4

      SHA512

      6f8cbe5555d7354920bb03177b69947cec6825bb71a4a77e154b185061214f57f7fcc75f5e477fc432a66094ff1ba4edc823abaf2cf7cd03191b4b566a85d1fd

    • C:\Users\Admin\AppData\Local\Temp\_config.exe
      Filesize

      82KB

      MD5

      cbbdef6c4d82eb4ff01ed43f1e641907

      SHA1

      722ba8786507f2cad599b11cdc4a139909f4f9f1

      SHA256

      37a5d7960b09d3f0ec4c8d39203ce285a9ced3c70c3e3fbd5c6f3f21678bdec4

      SHA512

      6f8cbe5555d7354920bb03177b69947cec6825bb71a4a77e154b185061214f57f7fcc75f5e477fc432a66094ff1ba4edc823abaf2cf7cd03191b4b566a85d1fd

    • C:\Users\Admin\AppData\Local\Temp\_config.exe
      Filesize

      82KB

      MD5

      cbbdef6c4d82eb4ff01ed43f1e641907

      SHA1

      722ba8786507f2cad599b11cdc4a139909f4f9f1

      SHA256

      37a5d7960b09d3f0ec4c8d39203ce285a9ced3c70c3e3fbd5c6f3f21678bdec4

      SHA512

      6f8cbe5555d7354920bb03177b69947cec6825bb71a4a77e154b185061214f57f7fcc75f5e477fc432a66094ff1ba4edc823abaf2cf7cd03191b4b566a85d1fd

    • C:\Users\Admin\AppData\Local\Temp\_config.exe
      Filesize

      82KB

      MD5

      cbbdef6c4d82eb4ff01ed43f1e641907

      SHA1

      722ba8786507f2cad599b11cdc4a139909f4f9f1

      SHA256

      37a5d7960b09d3f0ec4c8d39203ce285a9ced3c70c3e3fbd5c6f3f21678bdec4

      SHA512

      6f8cbe5555d7354920bb03177b69947cec6825bb71a4a77e154b185061214f57f7fcc75f5e477fc432a66094ff1ba4edc823abaf2cf7cd03191b4b566a85d1fd

    • C:\Users\Admin\AppData\Local\Temp\_config.lnk
      Filesize

      2KB

      MD5

      3b8ce810a190b531c57836b9f0cc9b02

      SHA1

      4e5a6553c64d7d003696f765a1ee42ca3e898429

      SHA256

      bfb20ad77e7181a1cabb5786c29116ea70cc51b0347e1168401ef6fd6364f625

      SHA512

      f096d02816fed77d09a7597b191426f6da26036bcc6cb7351ff183088f05e59ff22865deed5b9872abcf073612e1a8012026eccc89fe250484e21067ee245879

    • C:\Users\Admin\AppData\Roaming\nprrsssuuw\music.exe
      Filesize

      4.6MB

      MD5

      13f9f5117bac6ac53425278d14773923

      SHA1

      e2c2a03a69ce2a5c852fa4caf30994e7f73dcbf8

      SHA256

      5c5e269410dd141ffaa53a6310324d56b7b35b4d91d8e08e3f5e719740e38382

      SHA512

      405afdad065155f6dfc1e0bd43c5b8f43033ac214a24bf05ca99c3f549d65124f780370991c1e1ed9b2f89ea430e667b840fabbcfe920c4ccbaa0f23c0f76de3

    • C:\Users\Admin\AppData\Roaming\nprrsssuuw\music.exe
      Filesize

      4.6MB

      MD5

      13f9f5117bac6ac53425278d14773923

      SHA1

      e2c2a03a69ce2a5c852fa4caf30994e7f73dcbf8

      SHA256

      5c5e269410dd141ffaa53a6310324d56b7b35b4d91d8e08e3f5e719740e38382

      SHA512

      405afdad065155f6dfc1e0bd43c5b8f43033ac214a24bf05ca99c3f549d65124f780370991c1e1ed9b2f89ea430e667b840fabbcfe920c4ccbaa0f23c0f76de3

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Project.exe
      Filesize

      1.1MB

      MD5

      f27377796e5bc8dc1d22aca120ad91d5

      SHA1

      983e988376a213c78448601de7bd2dd8a83b962f

      SHA256

      24bfca566ae3b272256f382e1796081a342cf74bc6658544e935f1a2eefe853c

      SHA512

      0fe8c914eb9131aa826328fba33692f9b9adbec9aa51c76fc6cd067ea4d8a5e86383c708ed2423b3873549675eb47748f2828542c7269772fd93098b1510bae6

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Project.exe
      Filesize

      1.1MB

      MD5

      f27377796e5bc8dc1d22aca120ad91d5

      SHA1

      983e988376a213c78448601de7bd2dd8a83b962f

      SHA256

      24bfca566ae3b272256f382e1796081a342cf74bc6658544e935f1a2eefe853c

      SHA512

      0fe8c914eb9131aa826328fba33692f9b9adbec9aa51c76fc6cd067ea4d8a5e86383c708ed2423b3873549675eb47748f2828542c7269772fd93098b1510bae6

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Project.exe
      Filesize

      1.1MB

      MD5

      f27377796e5bc8dc1d22aca120ad91d5

      SHA1

      983e988376a213c78448601de7bd2dd8a83b962f

      SHA256

      24bfca566ae3b272256f382e1796081a342cf74bc6658544e935f1a2eefe853c

      SHA512

      0fe8c914eb9131aa826328fba33692f9b9adbec9aa51c76fc6cd067ea4d8a5e86383c708ed2423b3873549675eb47748f2828542c7269772fd93098b1510bae6

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Project.exe
      Filesize

      1.1MB

      MD5

      f27377796e5bc8dc1d22aca120ad91d5

      SHA1

      983e988376a213c78448601de7bd2dd8a83b962f

      SHA256

      24bfca566ae3b272256f382e1796081a342cf74bc6658544e935f1a2eefe853c

      SHA512

      0fe8c914eb9131aa826328fba33692f9b9adbec9aa51c76fc6cd067ea4d8a5e86383c708ed2423b3873549675eb47748f2828542c7269772fd93098b1510bae6

    • \Users\Admin\AppData\Local\Temp\RarSFX0\VMProtectSDK32.dll
      Filesize

      98KB

      MD5

      29e0b67635a30d87d929bc1614eff68f

      SHA1

      180a56d7fb6473ae8449fea7f2e6f105e9e5bb0b

      SHA256

      b2dd017dd8bf60e5a439a202af9e4dbd8a4bf57d72e6dc7528484c6f34eadc8e

      SHA512

      68a8266a1a6f2b270e9dff6b553fff4f7557ed05496aa8007b29a3bacfcf9d4228175a34460ceb43a797e8e7f44d7b33088c67fd835e3e56c64e92868ef27c49

    • \Users\Admin\AppData\Local\Temp\_config.exe
      Filesize

      82KB

      MD5

      cbbdef6c4d82eb4ff01ed43f1e641907

      SHA1

      722ba8786507f2cad599b11cdc4a139909f4f9f1

      SHA256

      37a5d7960b09d3f0ec4c8d39203ce285a9ced3c70c3e3fbd5c6f3f21678bdec4

      SHA512

      6f8cbe5555d7354920bb03177b69947cec6825bb71a4a77e154b185061214f57f7fcc75f5e477fc432a66094ff1ba4edc823abaf2cf7cd03191b4b566a85d1fd

    • \Users\Admin\AppData\Local\Temp\_config.exe
      Filesize

      82KB

      MD5

      cbbdef6c4d82eb4ff01ed43f1e641907

      SHA1

      722ba8786507f2cad599b11cdc4a139909f4f9f1

      SHA256

      37a5d7960b09d3f0ec4c8d39203ce285a9ced3c70c3e3fbd5c6f3f21678bdec4

      SHA512

      6f8cbe5555d7354920bb03177b69947cec6825bb71a4a77e154b185061214f57f7fcc75f5e477fc432a66094ff1ba4edc823abaf2cf7cd03191b4b566a85d1fd

    • \Users\Admin\AppData\Roaming\nprrsssuuw\music.exe
      Filesize

      4.6MB

      MD5

      13f9f5117bac6ac53425278d14773923

      SHA1

      e2c2a03a69ce2a5c852fa4caf30994e7f73dcbf8

      SHA256

      5c5e269410dd141ffaa53a6310324d56b7b35b4d91d8e08e3f5e719740e38382

      SHA512

      405afdad065155f6dfc1e0bd43c5b8f43033ac214a24bf05ca99c3f549d65124f780370991c1e1ed9b2f89ea430e667b840fabbcfe920c4ccbaa0f23c0f76de3

    • \Users\Admin\AppData\Roaming\nprrsssuuw\music.exe
      Filesize

      4.6MB

      MD5

      13f9f5117bac6ac53425278d14773923

      SHA1

      e2c2a03a69ce2a5c852fa4caf30994e7f73dcbf8

      SHA256

      5c5e269410dd141ffaa53a6310324d56b7b35b4d91d8e08e3f5e719740e38382

      SHA512

      405afdad065155f6dfc1e0bd43c5b8f43033ac214a24bf05ca99c3f549d65124f780370991c1e1ed9b2f89ea430e667b840fabbcfe920c4ccbaa0f23c0f76de3

    • memory/396-114-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/1100-112-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/1100-118-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB

    • memory/1100-135-0x0000000000400000-0x000000000060E000-memory.dmp
      Filesize

      2.1MB

    • memory/1100-101-0x0000000000400000-0x000000000060E000-memory.dmp
      Filesize

      2.1MB

    • memory/1100-100-0x0000000000400000-0x000000000060E000-memory.dmp
      Filesize

      2.1MB

    • memory/1100-128-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/1100-127-0x0000000000400000-0x000000000060E000-memory.dmp
      Filesize

      2.1MB

    • memory/2000-79-0x00000000032A0000-0x00000000035B9000-memory.dmp
      Filesize

      3.1MB

    • memory/2000-78-0x00000000032A0000-0x00000000035B9000-memory.dmp
      Filesize

      3.1MB

    • memory/2000-77-0x0000000003290000-0x00000000035A9000-memory.dmp
      Filesize

      3.1MB

    • memory/2000-126-0x00000000032A0000-0x00000000032FD000-memory.dmp
      Filesize

      372KB

    • memory/2004-80-0x0000000000400000-0x0000000000719000-memory.dmp
      Filesize

      3.1MB

    • memory/2004-74-0x0000000000400000-0x0000000000719000-memory.dmp
      Filesize

      3.1MB

    • memory/2004-73-0x0000000000400000-0x0000000000719000-memory.dmp
      Filesize

      3.1MB

    • memory/2004-117-0x0000000000400000-0x0000000000719000-memory.dmp
      Filesize

      3.1MB

    • memory/2004-76-0x0000000000400000-0x0000000000719000-memory.dmp
      Filesize

      3.1MB

    • memory/2004-75-0x0000000000400000-0x0000000000719000-memory.dmp
      Filesize

      3.1MB

    • memory/2004-81-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2004-98-0x0000000003B90000-0x0000000003D9E000-memory.dmp
      Filesize

      2.1MB

    • memory/2004-99-0x0000000003B90000-0x0000000003D9E000-memory.dmp
      Filesize

      2.1MB