Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 05:53

General

  • Target

    c31f54f34c54dd7fc7897a3e5b719a5a.exe

  • Size

    1.2MB

  • MD5

    c31f54f34c54dd7fc7897a3e5b719a5a

  • SHA1

    861c31a7069482c4635be3453dfed84219bf38a9

  • SHA256

    3accbc07f21a26602b9780e387dcbfec5881e109c34f99e67dd0cc92e87d1310

  • SHA512

    aab3060cab53382ef3ca6afe6bdba647f2dcb9fd75e7c7fd52e241b326667ec03c6434c046127d2ed5cf722a174a4f04e9b23ce53d7ee204beabe9409b0c9fc6

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtic:WIwgMEuy+inDfp3/XoCw57XYBwKc

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 11 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c31f54f34c54dd7fc7897a3e5b719a5a.exe
    "C:\Users\Admin\AppData\Local\Temp\c31f54f34c54dd7fc7897a3e5b719a5a.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1932
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1800
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:888
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:1020
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
        PID:2016
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
          PID:2028
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
          1⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:684
          • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
            C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7084489.txt",MainThread
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:752
        • C:\Windows\SysWOW64\Ghiya.exe
          C:\Windows\SysWOW64\Ghiya.exe -auto
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Windows\SysWOW64\Ghiya.exe
            C:\Windows\SysWOW64\Ghiya.exe -acsi
            2⤵
            • Drops file in Drivers directory
            • Sets service image path in registry
            • Executes dropped EXE
            • Suspicious behavior: LoadsDriver
            • Suspicious use of AdjustPrivilegeToken
            PID:1524

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
          Filesize

          92B

          MD5

          29ce53e2a4a446614ccc8d64d346bde4

          SHA1

          39a7aa5cc1124842aa0c25abb16ea94452125cbe

          SHA256

          56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

          SHA512

          b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

        • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
          Filesize

          721B

          MD5

          9d7cd1fab4c402e2a72ac52081c4e5ea

          SHA1

          651f2d78d1524700c888c7a223df2fbab73f5801

          SHA256

          2564a5d183c37e8d2a53b0e2b4a6057a7e48c38f1cbec37a1444d8a9c00d9766

          SHA512

          d6436624ce954b36559aa8a0f10a9d1acf49e66e953c584cf17e714c22afd03114440b8adac19cbbe4e7b8dc644a89fa3080ec74d23a7d7376c63ad711aeb975

        • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          d7bc76b1cfbce28f9ee462cd6e5c0de0

          SHA1

          4c701492f188bb8fcc3a474d95c162218af15037

          SHA256

          d0ea3d245eba93698cbd8cda4a54f0d6890a42f54a8b9dad7689fbeaf8a63edd

          SHA512

          d19be845d27381d744e391d46c2ab53c615aa029a31de070de971e7cb0e2fd07cd50bbf77bc4863105dc93fa5a6c1da2e2400166035d33eebd4291429a859286

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\ini.ini
          Filesize

          45B

          MD5

          6bf0bb4ca7208c7b3b90f2167df3f4ac

          SHA1

          404a6be469327bd430b943c119be30fd15817307

          SHA256

          6694b99021bd228c4b5285215ad7fe807bb00e8e7cbd32abb5b33475a2e4bb83

          SHA512

          2e1f5b63f4883a26c8ad18ffbdc4dd86723d1a2aeec12090e51cd5551a115b6359ac34685db40fd4cfbccf8953878e055c5dd19a73fe41067ea1032bffcb2d6e

        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • \??\c:\windows\SysWOW64\7084489.txt
          Filesize

          49KB

          MD5

          0f73ac4dc3a0930380f0e68b12c1503c

          SHA1

          d2677b09cbe4e77f5213be1ecd26d0030cca9a52

          SHA256

          8123b5ba666d572ac3f43c83291351046cbf708e4f0da55ca4026b633b7544cc

          SHA512

          34a2fcb33050509975f2cabc2a596efb35787ad8e12b6beb9bf199eb06ae69534acf9a6203d28f14da4e4969c065220cf05f5f9ca57706b2c35e6c9e8d0715d2

        • \Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • \Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • \Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          d7bc76b1cfbce28f9ee462cd6e5c0de0

          SHA1

          4c701492f188bb8fcc3a474d95c162218af15037

          SHA256

          d0ea3d245eba93698cbd8cda4a54f0d6890a42f54a8b9dad7689fbeaf8a63edd

          SHA512

          d19be845d27381d744e391d46c2ab53c615aa029a31de070de971e7cb0e2fd07cd50bbf77bc4863105dc93fa5a6c1da2e2400166035d33eebd4291429a859286

        • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          d7bc76b1cfbce28f9ee462cd6e5c0de0

          SHA1

          4c701492f188bb8fcc3a474d95c162218af15037

          SHA256

          d0ea3d245eba93698cbd8cda4a54f0d6890a42f54a8b9dad7689fbeaf8a63edd

          SHA512

          d19be845d27381d744e391d46c2ab53c615aa029a31de070de971e7cb0e2fd07cd50bbf77bc4863105dc93fa5a6c1da2e2400166035d33eebd4291429a859286

        • \Windows\SysWOW64\7084489.txt
          Filesize

          49KB

          MD5

          0f73ac4dc3a0930380f0e68b12c1503c

          SHA1

          d2677b09cbe4e77f5213be1ecd26d0030cca9a52

          SHA256

          8123b5ba666d572ac3f43c83291351046cbf708e4f0da55ca4026b633b7544cc

          SHA512

          34a2fcb33050509975f2cabc2a596efb35787ad8e12b6beb9bf199eb06ae69534acf9a6203d28f14da4e4969c065220cf05f5f9ca57706b2c35e6c9e8d0715d2

        • \Windows\SysWOW64\7084489.txt
          Filesize

          49KB

          MD5

          0f73ac4dc3a0930380f0e68b12c1503c

          SHA1

          d2677b09cbe4e77f5213be1ecd26d0030cca9a52

          SHA256

          8123b5ba666d572ac3f43c83291351046cbf708e4f0da55ca4026b633b7544cc

          SHA512

          34a2fcb33050509975f2cabc2a596efb35787ad8e12b6beb9bf199eb06ae69534acf9a6203d28f14da4e4969c065220cf05f5f9ca57706b2c35e6c9e8d0715d2

        • \Windows\SysWOW64\7084489.txt
          Filesize

          49KB

          MD5

          0f73ac4dc3a0930380f0e68b12c1503c

          SHA1

          d2677b09cbe4e77f5213be1ecd26d0030cca9a52

          SHA256

          8123b5ba666d572ac3f43c83291351046cbf708e4f0da55ca4026b633b7544cc

          SHA512

          34a2fcb33050509975f2cabc2a596efb35787ad8e12b6beb9bf199eb06ae69534acf9a6203d28f14da4e4969c065220cf05f5f9ca57706b2c35e6c9e8d0715d2

        • \Windows\SysWOW64\7084520.txt
          Filesize

          49KB

          MD5

          0f73ac4dc3a0930380f0e68b12c1503c

          SHA1

          d2677b09cbe4e77f5213be1ecd26d0030cca9a52

          SHA256

          8123b5ba666d572ac3f43c83291351046cbf708e4f0da55ca4026b633b7544cc

          SHA512

          34a2fcb33050509975f2cabc2a596efb35787ad8e12b6beb9bf199eb06ae69534acf9a6203d28f14da4e4969c065220cf05f5f9ca57706b2c35e6c9e8d0715d2

        • \Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • memory/816-86-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/816-89-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/816-88-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1524-121-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1524-126-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1524-117-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1968-123-0x0000000000AC0000-0x0000000000AD0000-memory.dmp
          Filesize

          64KB

        • memory/1968-125-0x0000000000AC0000-0x0000000000AD0000-memory.dmp
          Filesize

          64KB

        • memory/1968-54-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/1968-64-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/1968-138-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/1968-141-0x0000000000AC0000-0x0000000000AD0000-memory.dmp
          Filesize

          64KB