Analysis

  • max time kernel
    53s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 11:02

General

  • Target

    06ffc60ff494738e5e16019100a18539c98a61f37c8c78ee474b58680acdc9b0.exe

  • Size

    1.2MB

  • MD5

    733263851de0fc9104fd1d92e13a8c10

  • SHA1

    27eb233290717a0a98cdad89aa781304c0b612c1

  • SHA256

    06ffc60ff494738e5e16019100a18539c98a61f37c8c78ee474b58680acdc9b0

  • SHA512

    052cefa9476e9d4689149c1e41cf722fe2373a136a3b4b9d1dbc696ea382343021dacfcbd2cef602a99d7cc958dc3967f7e0bca105d05edd767fdb0736420778

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtil:WIwgMEuy+inDfp3/XoCw57XYBwKl

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06ffc60ff494738e5e16019100a18539c98a61f37c8c78ee474b58680acdc9b0.exe
    "C:\Users\Admin\AppData\Local\Temp\06ffc60ff494738e5e16019100a18539c98a61f37c8c78ee474b58680acdc9b0.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Executes dropped EXE
      PID:1324
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2888
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1568
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:2432
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:5012
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
            PID:4808
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
            2⤵
              PID:5108
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
              2⤵
                PID:4988
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                2⤵
                  PID:4712
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                1⤵
                  PID:5028
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                  1⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:3444
                  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                    C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240613531.txt",MainThread
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1264
                • C:\Windows\SysWOW64\Ghiya.exe
                  C:\Windows\SysWOW64\Ghiya.exe -auto
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1424
                  • C:\Windows\SysWOW64\Ghiya.exe
                    C:\Windows\SysWOW64\Ghiya.exe -acsi
                    2⤵
                    • Drops file in Drivers directory
                    • Sets service image path in registry
                    • Executes dropped EXE
                    • Suspicious behavior: LoadsDriver
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3168

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                3
                T1060

                Defense Evasion

                Modify Registry

                3
                T1112

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Remote System Discovery

                1
                T1018

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                  Filesize

                  91KB

                  MD5

                  423eb994ed553294f8a6813619b8da87

                  SHA1

                  eca6a16ccd13adcfc27bc1041ddef97ec8081255

                  SHA256

                  050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                  SHA512

                  fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                  Filesize

                  91KB

                  MD5

                  423eb994ed553294f8a6813619b8da87

                  SHA1

                  eca6a16ccd13adcfc27bc1041ddef97ec8081255

                  SHA256

                  050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                  SHA512

                  fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                  Filesize

                  91KB

                  MD5

                  423eb994ed553294f8a6813619b8da87

                  SHA1

                  eca6a16ccd13adcfc27bc1041ddef97ec8081255

                  SHA256

                  050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                  SHA512

                  fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                  Filesize

                  91KB

                  MD5

                  423eb994ed553294f8a6813619b8da87

                  SHA1

                  eca6a16ccd13adcfc27bc1041ddef97ec8081255

                  SHA256

                  050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                  SHA512

                  fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                  Filesize

                  400KB

                  MD5

                  b0998aa7d5071d33daa5b60b9c3c9735

                  SHA1

                  9365a1ff0c6de244d6f36c8d84072cc916665d3c

                  SHA256

                  3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                  SHA512

                  308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                  Filesize

                  400KB

                  MD5

                  b0998aa7d5071d33daa5b60b9c3c9735

                  SHA1

                  9365a1ff0c6de244d6f36c8d84072cc916665d3c

                  SHA256

                  3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                  SHA512

                  308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
                  Filesize

                  92B

                  MD5

                  29ce53e2a4a446614ccc8d64d346bde4

                  SHA1

                  39a7aa5cc1124842aa0c25abb16ea94452125cbe

                  SHA256

                  56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

                  SHA512

                  b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

                • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                  Filesize

                  753B

                  MD5

                  9115f1133be8c49fe77681994644299d

                  SHA1

                  da0fa7c87cc99ac769d6f60607f56d751903f42d

                  SHA256

                  712d4d0591a6f134d72bbacff57bbfa96f177303ccbc059179a765223c0dbb5e

                  SHA512

                  d0fb0e9c1139f7d30551bb9d72b77af53e9e695444ebbd07cf3f44f669bca1f3f0eedfa97d9dbde3cf74c96311d1b40bad1e2e884c4533bc06736c38acb32cf6

                • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                  Filesize

                  753B

                  MD5

                  9115f1133be8c49fe77681994644299d

                  SHA1

                  da0fa7c87cc99ac769d6f60607f56d751903f42d

                  SHA256

                  712d4d0591a6f134d72bbacff57bbfa96f177303ccbc059179a765223c0dbb5e

                  SHA512

                  d0fb0e9c1139f7d30551bb9d72b77af53e9e695444ebbd07cf3f44f669bca1f3f0eedfa97d9dbde3cf74c96311d1b40bad1e2e884c4533bc06736c38acb32cf6

                • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                  Filesize

                  1.2MB

                  MD5

                  38074c618697adfdd5610c14dcaa2efe

                  SHA1

                  92046698573fa4a2278917fd9b96458f668be579

                  SHA256

                  6a90afb85a1204a0cff4cb3553501f581e9bb7faeea388933e8ce8e1fffcfb44

                  SHA512

                  b9a57917e41d7d85a522b7fd136d714f03760aad4279f0c51d4f2ba6a9a6386226e3917860ba3f68da80baeda6d0a981f6d2eba800c2eabb0f0810c324361f31

                • C:\Windows\SysWOW64\240613531.txt
                  Filesize

                  49KB

                  MD5

                  2a8221c2cfe6e87e48cbb6b39ad3af80

                  SHA1

                  ebb72168bf648d596f65fb55060fe57b99501d05

                  SHA256

                  fc83deae8f3542cc603e227e72df948f3cfb81dc00ae58b6cde8fa4315f5f3ab

                  SHA512

                  80f660046407bac537cabd1a83a077b6ad418a71826b8737307659fc6fa9b98b92decc309f1c268cddf7047da3050544736b967de209f567605a5cf32c780793

                • C:\Windows\SysWOW64\240613531.txt
                  Filesize

                  49KB

                  MD5

                  2a8221c2cfe6e87e48cbb6b39ad3af80

                  SHA1

                  ebb72168bf648d596f65fb55060fe57b99501d05

                  SHA256

                  fc83deae8f3542cc603e227e72df948f3cfb81dc00ae58b6cde8fa4315f5f3ab

                  SHA512

                  80f660046407bac537cabd1a83a077b6ad418a71826b8737307659fc6fa9b98b92decc309f1c268cddf7047da3050544736b967de209f567605a5cf32c780793

                • C:\Windows\SysWOW64\240613531.txt
                  Filesize

                  49KB

                  MD5

                  2a8221c2cfe6e87e48cbb6b39ad3af80

                  SHA1

                  ebb72168bf648d596f65fb55060fe57b99501d05

                  SHA256

                  fc83deae8f3542cc603e227e72df948f3cfb81dc00ae58b6cde8fa4315f5f3ab

                  SHA512

                  80f660046407bac537cabd1a83a077b6ad418a71826b8737307659fc6fa9b98b92decc309f1c268cddf7047da3050544736b967de209f567605a5cf32c780793

                • C:\Windows\SysWOW64\Ghiya.exe
                  Filesize

                  400KB

                  MD5

                  b0998aa7d5071d33daa5b60b9c3c9735

                  SHA1

                  9365a1ff0c6de244d6f36c8d84072cc916665d3c

                  SHA256

                  3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                  SHA512

                  308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                • C:\Windows\SysWOW64\Ghiya.exe
                  Filesize

                  400KB

                  MD5

                  b0998aa7d5071d33daa5b60b9c3c9735

                  SHA1

                  9365a1ff0c6de244d6f36c8d84072cc916665d3c

                  SHA256

                  3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                  SHA512

                  308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                • C:\Windows\SysWOW64\Ghiya.exe
                  Filesize

                  400KB

                  MD5

                  b0998aa7d5071d33daa5b60b9c3c9735

                  SHA1

                  9365a1ff0c6de244d6f36c8d84072cc916665d3c

                  SHA256

                  3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                  SHA512

                  308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                  Filesize

                  60KB

                  MD5

                  889b99c52a60dd49227c5e485a016679

                  SHA1

                  8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                  SHA256

                  6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                  SHA512

                  08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                  Filesize

                  60KB

                  MD5

                  889b99c52a60dd49227c5e485a016679

                  SHA1

                  8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                  SHA256

                  6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                  SHA512

                  08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                • \??\c:\windows\SysWOW64\240613531.txt
                  Filesize

                  49KB

                  MD5

                  2a8221c2cfe6e87e48cbb6b39ad3af80

                  SHA1

                  ebb72168bf648d596f65fb55060fe57b99501d05

                  SHA256

                  fc83deae8f3542cc603e227e72df948f3cfb81dc00ae58b6cde8fa4315f5f3ab

                  SHA512

                  80f660046407bac537cabd1a83a077b6ad418a71826b8737307659fc6fa9b98b92decc309f1c268cddf7047da3050544736b967de209f567605a5cf32c780793

                • memory/1424-172-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB

                • memory/1424-173-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB

                • memory/1424-170-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB

                • memory/3168-183-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB

                • memory/3168-188-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB

                • memory/3168-186-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB

                • memory/4560-133-0x0000000000400000-0x0000000000760000-memory.dmp
                  Filesize

                  3.4MB

                • memory/4560-136-0x0000000000400000-0x0000000000760000-memory.dmp
                  Filesize

                  3.4MB

                • memory/4560-134-0x0000000000400000-0x0000000000760000-memory.dmp
                  Filesize

                  3.4MB

                • memory/4584-165-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB

                • memory/4584-164-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB

                • memory/4584-162-0x0000000010000000-0x00000000101BA000-memory.dmp
                  Filesize

                  1.7MB