Analysis

  • max time kernel
    62s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 11:01

General

  • Target

    03eb5b631898fb22b0675837bb775034ea551b4464c3d00e22b8f49147cd5127.exe

  • Size

    1.2MB

  • MD5

    803bd0d522aecf939b35155798c80e19

  • SHA1

    a6787cec3b0082180a737cd5a01f55e9f7dfdde0

  • SHA256

    03eb5b631898fb22b0675837bb775034ea551b4464c3d00e22b8f49147cd5127

  • SHA512

    c8be477e84226fc466e9c20c25ba522349d3ccddaf649f352ecbf78bcea3e88c1e2eb05f0a344dec3b64138f23340f47e1ee8a975c111eb8f04a718108eb8d77

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtix:WIwgMEuy+inDfp3/XoCw57XYBwKx

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03eb5b631898fb22b0675837bb775034ea551b4464c3d00e22b8f49147cd5127.exe
    "C:\Users\Admin\AppData\Local\Temp\03eb5b631898fb22b0675837bb775034ea551b4464c3d00e22b8f49147cd5127.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1456
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:4768
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4284
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:484
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:4076
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:2348
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
            PID:2652
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
            2⤵
              PID:1348
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
              2⤵
                PID:1536
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
              1⤵
                PID:4244
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                1⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1132
                • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                  C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240574484.txt",MainThread
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1220
              • C:\Windows\SysWOW64\Ghiya.exe
                C:\Windows\SysWOW64\Ghiya.exe -auto
                1⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4904
                • C:\Windows\SysWOW64\Ghiya.exe
                  C:\Windows\SysWOW64\Ghiya.exe -acsi
                  2⤵
                  • Drops file in Drivers directory
                  • Sets service image path in registry
                  • Executes dropped EXE
                  • Suspicious behavior: LoadsDriver
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4436

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              3
              T1060

              Defense Evasion

              Modify Registry

              3
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Remote System Discovery

              1
              T1018

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                Filesize

                91KB

                MD5

                423eb994ed553294f8a6813619b8da87

                SHA1

                eca6a16ccd13adcfc27bc1041ddef97ec8081255

                SHA256

                050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                SHA512

                fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

              • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                Filesize

                91KB

                MD5

                423eb994ed553294f8a6813619b8da87

                SHA1

                eca6a16ccd13adcfc27bc1041ddef97ec8081255

                SHA256

                050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                SHA512

                fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

              • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                Filesize

                91KB

                MD5

                423eb994ed553294f8a6813619b8da87

                SHA1

                eca6a16ccd13adcfc27bc1041ddef97ec8081255

                SHA256

                050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                SHA512

                fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

              • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                Filesize

                91KB

                MD5

                423eb994ed553294f8a6813619b8da87

                SHA1

                eca6a16ccd13adcfc27bc1041ddef97ec8081255

                SHA256

                050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                SHA512

                fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

              • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                Filesize

                400KB

                MD5

                b0998aa7d5071d33daa5b60b9c3c9735

                SHA1

                9365a1ff0c6de244d6f36c8d84072cc916665d3c

                SHA256

                3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                SHA512

                308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

              • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                Filesize

                400KB

                MD5

                b0998aa7d5071d33daa5b60b9c3c9735

                SHA1

                9365a1ff0c6de244d6f36c8d84072cc916665d3c

                SHA256

                3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                SHA512

                308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

              • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
                Filesize

                92B

                MD5

                29ce53e2a4a446614ccc8d64d346bde4

                SHA1

                39a7aa5cc1124842aa0c25abb16ea94452125cbe

                SHA256

                56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

                SHA512

                b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

              • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                Filesize

                753B

                MD5

                d918f1752c1a931fa1ea98ed0ce28856

                SHA1

                55ddc148db7ea239e4266c19c07758ae0d7b5d1b

                SHA256

                a16d621087e8a120fb46d6378d444bb89ed41b955f59814a61690442a062f44f

                SHA512

                8d88cb643c5ed2c3f6a1ce815e915ac17db4ab01b4a68cbe1b73026224c34225652098548ab1a76847f9daa1c24a07b1d526baf0df7d3d695eb66c59df7b3d87

              • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                Filesize

                753B

                MD5

                d918f1752c1a931fa1ea98ed0ce28856

                SHA1

                55ddc148db7ea239e4266c19c07758ae0d7b5d1b

                SHA256

                a16d621087e8a120fb46d6378d444bb89ed41b955f59814a61690442a062f44f

                SHA512

                8d88cb643c5ed2c3f6a1ce815e915ac17db4ab01b4a68cbe1b73026224c34225652098548ab1a76847f9daa1c24a07b1d526baf0df7d3d695eb66c59df7b3d87

              • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                Filesize

                1.2MB

                MD5

                08f9a9bdd2b10f51cbbe24e7c1b25245

                SHA1

                0e62cfdd03f0834d8ffef2b0c2be197d011229d7

                SHA256

                a5b45d0548ffb081b06f6be1644f0b5fed4294fb13f0695fc1ac622a3f949cc5

                SHA512

                0bada6ca80a306ee501f19085497012416b4d181370122052ad68f5fd09fab5723aa46fdf4d4efe17584ea8713f13d66f3b8413a1a9eb820fa832a72b05baa5a

              • C:\Windows\SysWOW64\240574484.txt
                Filesize

                49KB

                MD5

                9a286704f653e2dee72f00c6ed7c90e1

                SHA1

                9bcfcd4dbbc51a133e5cc29d4078fb69c91d7caf

                SHA256

                ef7d0758ff3135bed198f1571c449a50a2234958e711a8903a008d26b59c7ec3

                SHA512

                ec4a07c817dc2f96d1608645dc953cd5812b7ac11264a76a2300ca24920394824f6b05a77f987d78d2e10ff66c6f1306a7ff5e91da1094a40495bc61a580a702

              • C:\Windows\SysWOW64\240574484.txt
                Filesize

                49KB

                MD5

                9a286704f653e2dee72f00c6ed7c90e1

                SHA1

                9bcfcd4dbbc51a133e5cc29d4078fb69c91d7caf

                SHA256

                ef7d0758ff3135bed198f1571c449a50a2234958e711a8903a008d26b59c7ec3

                SHA512

                ec4a07c817dc2f96d1608645dc953cd5812b7ac11264a76a2300ca24920394824f6b05a77f987d78d2e10ff66c6f1306a7ff5e91da1094a40495bc61a580a702

              • C:\Windows\SysWOW64\240574484.txt
                Filesize

                49KB

                MD5

                9a286704f653e2dee72f00c6ed7c90e1

                SHA1

                9bcfcd4dbbc51a133e5cc29d4078fb69c91d7caf

                SHA256

                ef7d0758ff3135bed198f1571c449a50a2234958e711a8903a008d26b59c7ec3

                SHA512

                ec4a07c817dc2f96d1608645dc953cd5812b7ac11264a76a2300ca24920394824f6b05a77f987d78d2e10ff66c6f1306a7ff5e91da1094a40495bc61a580a702

              • C:\Windows\SysWOW64\Ghiya.exe
                Filesize

                400KB

                MD5

                b0998aa7d5071d33daa5b60b9c3c9735

                SHA1

                9365a1ff0c6de244d6f36c8d84072cc916665d3c

                SHA256

                3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                SHA512

                308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

              • C:\Windows\SysWOW64\Ghiya.exe
                Filesize

                400KB

                MD5

                b0998aa7d5071d33daa5b60b9c3c9735

                SHA1

                9365a1ff0c6de244d6f36c8d84072cc916665d3c

                SHA256

                3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                SHA512

                308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

              • C:\Windows\SysWOW64\Ghiya.exe
                Filesize

                400KB

                MD5

                b0998aa7d5071d33daa5b60b9c3c9735

                SHA1

                9365a1ff0c6de244d6f36c8d84072cc916665d3c

                SHA256

                3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                SHA512

                308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

              • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                Filesize

                60KB

                MD5

                889b99c52a60dd49227c5e485a016679

                SHA1

                8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                SHA256

                6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                SHA512

                08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

              • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                Filesize

                60KB

                MD5

                889b99c52a60dd49227c5e485a016679

                SHA1

                8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                SHA256

                6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                SHA512

                08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

              • \??\c:\windows\SysWOW64\240574484.txt
                Filesize

                49KB

                MD5

                9a286704f653e2dee72f00c6ed7c90e1

                SHA1

                9bcfcd4dbbc51a133e5cc29d4078fb69c91d7caf

                SHA256

                ef7d0758ff3135bed198f1571c449a50a2234958e711a8903a008d26b59c7ec3

                SHA512

                ec4a07c817dc2f96d1608645dc953cd5812b7ac11264a76a2300ca24920394824f6b05a77f987d78d2e10ff66c6f1306a7ff5e91da1094a40495bc61a580a702

              • memory/1500-134-0x0000000000400000-0x0000000000760000-memory.dmp
                Filesize

                3.4MB

              • memory/1500-211-0x0000000000400000-0x0000000000760000-memory.dmp
                Filesize

                3.4MB

              • memory/1500-133-0x0000000000400000-0x0000000000760000-memory.dmp
                Filesize

                3.4MB

              • memory/4436-183-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB

              • memory/4436-185-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB

              • memory/4436-188-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB

              • memory/4728-165-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB

              • memory/4728-163-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB

              • memory/4728-159-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB

              • memory/4904-172-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB

              • memory/4904-173-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB

              • memory/4904-170-0x0000000010000000-0x00000000101BA000-memory.dmp
                Filesize

                1.7MB