Analysis

  • max time kernel
    71s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 11:04

General

  • Target

    109e4609013b9880b7afb8f85e47aeaa68eaa623ccd528bf8ae00dd982659eb9.exe

  • Size

    1.2MB

  • MD5

    9313ba461c6d1301eb161e7cbe57d3ad

  • SHA1

    53604abebd62ea7ceb0dc1859bd40947c3414506

  • SHA256

    109e4609013b9880b7afb8f85e47aeaa68eaa623ccd528bf8ae00dd982659eb9

  • SHA512

    df2150090e2ccad256633e13ab2bf24de058d4fc6dd0f48d425bb0c50246693ea016a608a1fbb87a938e58a380f0af39e444849711a6c044bfad8a3137628618

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtit:WIwgMEuy+inDfp3/XoCw57XYBwKt

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\109e4609013b9880b7afb8f85e47aeaa68eaa623ccd528bf8ae00dd982659eb9.exe
    "C:\Users\Admin\AppData\Local\Temp\109e4609013b9880b7afb8f85e47aeaa68eaa623ccd528bf8ae00dd982659eb9.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:4508
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4368
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1368
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:1952
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:3408
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
            PID:1068
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
            2⤵
              PID:2808
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
              2⤵
                PID:1168
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                2⤵
                  PID:2864
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                  2⤵
                    PID:4456
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                    2⤵
                      PID:1112
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                      2⤵
                        PID:4612
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                      1⤵
                        PID:4512
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                        1⤵
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious use of WriteProcessMemory
                        PID:4044
                        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240604390.txt",MainThread
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:4144
                      • C:\Windows\SysWOW64\Ghiya.exe
                        C:\Windows\SysWOW64\Ghiya.exe -auto
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4864
                        • C:\Windows\SysWOW64\Ghiya.exe
                          C:\Windows\SysWOW64\Ghiya.exe -acsi
                          2⤵
                          • Drops file in Drivers directory
                          • Sets service image path in registry
                          • Executes dropped EXE
                          • Suspicious behavior: LoadsDriver
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2316

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      3
                      T1060

                      Defense Evasion

                      Modify Registry

                      3
                      T1112

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Remote System Discovery

                      1
                      T1018

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                        Filesize

                        91KB

                        MD5

                        423eb994ed553294f8a6813619b8da87

                        SHA1

                        eca6a16ccd13adcfc27bc1041ddef97ec8081255

                        SHA256

                        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                        SHA512

                        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                        Filesize

                        91KB

                        MD5

                        423eb994ed553294f8a6813619b8da87

                        SHA1

                        eca6a16ccd13adcfc27bc1041ddef97ec8081255

                        SHA256

                        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                        SHA512

                        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                        Filesize

                        91KB

                        MD5

                        423eb994ed553294f8a6813619b8da87

                        SHA1

                        eca6a16ccd13adcfc27bc1041ddef97ec8081255

                        SHA256

                        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                        SHA512

                        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                        Filesize

                        91KB

                        MD5

                        423eb994ed553294f8a6813619b8da87

                        SHA1

                        eca6a16ccd13adcfc27bc1041ddef97ec8081255

                        SHA256

                        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                        SHA512

                        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                      • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                        Filesize

                        400KB

                        MD5

                        b0998aa7d5071d33daa5b60b9c3c9735

                        SHA1

                        9365a1ff0c6de244d6f36c8d84072cc916665d3c

                        SHA256

                        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                        SHA512

                        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                      • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                        Filesize

                        400KB

                        MD5

                        b0998aa7d5071d33daa5b60b9c3c9735

                        SHA1

                        9365a1ff0c6de244d6f36c8d84072cc916665d3c

                        SHA256

                        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                        SHA512

                        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
                        Filesize

                        92B

                        MD5

                        29ce53e2a4a446614ccc8d64d346bde4

                        SHA1

                        39a7aa5cc1124842aa0c25abb16ea94452125cbe

                        SHA256

                        56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

                        SHA512

                        b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

                      • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                        Filesize

                        753B

                        MD5

                        64607e6ef12c12e29619bcd9c6196d9b

                        SHA1

                        a14ce36d97263a165d9f7fabfefdd96921a23537

                        SHA256

                        48839d1630b0f06e6bc56a91ee50e35c4f2553a3de3703274d99b0b0388de531

                        SHA512

                        f42d9ba884298f132c5c32b71446a8079dc9c0f5d97097ebc84c43410724d35a0198f52098551df94ac329eea725eb1f4d64a41c468e6083e8bd68e8c9d66a97

                      • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                        Filesize

                        753B

                        MD5

                        64607e6ef12c12e29619bcd9c6196d9b

                        SHA1

                        a14ce36d97263a165d9f7fabfefdd96921a23537

                        SHA256

                        48839d1630b0f06e6bc56a91ee50e35c4f2553a3de3703274d99b0b0388de531

                        SHA512

                        f42d9ba884298f132c5c32b71446a8079dc9c0f5d97097ebc84c43410724d35a0198f52098551df94ac329eea725eb1f4d64a41c468e6083e8bd68e8c9d66a97

                      • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                        Filesize

                        1.2MB

                        MD5

                        140e53eb328b04e4175275bc71a75d10

                        SHA1

                        3b3b30c8ab584b86158f2ed58ecffbca6a0aa570

                        SHA256

                        1dadd2fd28b533cef1d0cd0c7d5b15ae263d988eb1d014b6edb1a1636efac3e9

                        SHA512

                        2d278969232679f6efbad0da9babb22493b789278bf6c22e0933fe69988e2d21a79a3c9cfef6c6a4240818395d80646f573fe8f0ff99542179c8bb4799efa9e0

                      • C:\Windows\SysWOW64\240604390.txt
                        Filesize

                        49KB

                        MD5

                        f59f03465f5af30aba645e5c3c4d0dac

                        SHA1

                        770645f2fb939358a8a0c3ca41e4d4d8725b0250

                        SHA256

                        6a9362d465413727c8c3a408001061cd7c491f7c4de4976a5dbdd7e985c67062

                        SHA512

                        61e19dd16c4387d6627335dde10ef5ec8103e525904cac3533758dd662027377028ece169b74530878591bd9e8f31eb54682db8b746bf835f7b48d98ef0cf914

                      • C:\Windows\SysWOW64\240604390.txt
                        Filesize

                        49KB

                        MD5

                        f59f03465f5af30aba645e5c3c4d0dac

                        SHA1

                        770645f2fb939358a8a0c3ca41e4d4d8725b0250

                        SHA256

                        6a9362d465413727c8c3a408001061cd7c491f7c4de4976a5dbdd7e985c67062

                        SHA512

                        61e19dd16c4387d6627335dde10ef5ec8103e525904cac3533758dd662027377028ece169b74530878591bd9e8f31eb54682db8b746bf835f7b48d98ef0cf914

                      • C:\Windows\SysWOW64\240604390.txt
                        Filesize

                        49KB

                        MD5

                        f59f03465f5af30aba645e5c3c4d0dac

                        SHA1

                        770645f2fb939358a8a0c3ca41e4d4d8725b0250

                        SHA256

                        6a9362d465413727c8c3a408001061cd7c491f7c4de4976a5dbdd7e985c67062

                        SHA512

                        61e19dd16c4387d6627335dde10ef5ec8103e525904cac3533758dd662027377028ece169b74530878591bd9e8f31eb54682db8b746bf835f7b48d98ef0cf914

                      • C:\Windows\SysWOW64\Ghiya.exe
                        Filesize

                        400KB

                        MD5

                        b0998aa7d5071d33daa5b60b9c3c9735

                        SHA1

                        9365a1ff0c6de244d6f36c8d84072cc916665d3c

                        SHA256

                        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                        SHA512

                        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                      • C:\Windows\SysWOW64\Ghiya.exe
                        Filesize

                        400KB

                        MD5

                        b0998aa7d5071d33daa5b60b9c3c9735

                        SHA1

                        9365a1ff0c6de244d6f36c8d84072cc916665d3c

                        SHA256

                        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                        SHA512

                        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                      • C:\Windows\SysWOW64\Ghiya.exe
                        Filesize

                        400KB

                        MD5

                        b0998aa7d5071d33daa5b60b9c3c9735

                        SHA1

                        9365a1ff0c6de244d6f36c8d84072cc916665d3c

                        SHA256

                        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                        SHA512

                        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                        Filesize

                        60KB

                        MD5

                        889b99c52a60dd49227c5e485a016679

                        SHA1

                        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                        SHA256

                        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                        SHA512

                        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                        Filesize

                        60KB

                        MD5

                        889b99c52a60dd49227c5e485a016679

                        SHA1

                        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                        SHA256

                        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                        SHA512

                        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                      • \??\c:\windows\SysWOW64\240604390.txt
                        Filesize

                        49KB

                        MD5

                        f59f03465f5af30aba645e5c3c4d0dac

                        SHA1

                        770645f2fb939358a8a0c3ca41e4d4d8725b0250

                        SHA256

                        6a9362d465413727c8c3a408001061cd7c491f7c4de4976a5dbdd7e985c67062

                        SHA512

                        61e19dd16c4387d6627335dde10ef5ec8103e525904cac3533758dd662027377028ece169b74530878591bd9e8f31eb54682db8b746bf835f7b48d98ef0cf914

                      • memory/8-164-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/8-165-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/8-162-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/1048-133-0x0000000000400000-0x0000000000760000-memory.dmp
                        Filesize

                        3.4MB

                      • memory/1048-137-0x0000000000400000-0x0000000000760000-memory.dmp
                        Filesize

                        3.4MB

                      • memory/1048-134-0x0000000000400000-0x0000000000760000-memory.dmp
                        Filesize

                        3.4MB

                      • memory/2316-183-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/2316-185-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/2316-188-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/4864-173-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/4864-172-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/4864-170-0x0000000010000000-0x00000000101BA000-memory.dmp
                        Filesize

                        1.7MB