Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:02

General

  • Target

    059386b0be7a262d5a27655ac0b48d9f44ce1a3d894407886032ff2254933859.exe

  • Size

    1.2MB

  • MD5

    1d95cacc1b68dbe100e5d50856486d59

  • SHA1

    352e53eb65ce65c5a4c52a1520d97018079415b3

  • SHA256

    059386b0be7a262d5a27655ac0b48d9f44ce1a3d894407886032ff2254933859

  • SHA512

    2eadc6cd3e2ffb0936f5f2d79986e1306b45879ed037c7c42748616a96818ec2f89ae27af503af920052aed9305e9082c5a3c1101a1c7edaf4f75b79dee6d2bf

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiE:WIwgMEuy+inDfp3/XoCw57XYBwKE

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\059386b0be7a262d5a27655ac0b48d9f44ce1a3d894407886032ff2254933859.exe
    "C:\Users\Admin\AppData\Local\Temp\059386b0be7a262d5a27655ac0b48d9f44ce1a3d894407886032ff2254933859.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Executes dropped EXE
      PID:1148
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1488
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1860
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:1976
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
        PID:468
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7087328.txt",MainThread
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1700
      • C:\Windows\SysWOW64\Ghiya.exe
        C:\Windows\SysWOW64\Ghiya.exe -auto
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\Ghiya.exe
          C:\Windows\SysWOW64\Ghiya.exe -acsi
          2⤵
          • Drops file in Drivers directory
          • Sets service image path in registry
          • Executes dropped EXE
          • Suspicious behavior: LoadsDriver
          • Suspicious use of AdjustPrivilegeToken
          PID:1456

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
        Filesize

        92B

        MD5

        29ce53e2a4a446614ccc8d64d346bde4

        SHA1

        39a7aa5cc1124842aa0c25abb16ea94452125cbe

        SHA256

        56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

        SHA512

        b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

      • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
        Filesize

        753B

        MD5

        1eba8e5df13d8dfc47859e9d73fc2371

        SHA1

        63acaecca39d7df94f2334fbdd1f5e4d7eb6a9ec

        SHA256

        84c81f300a17ae83a779a25d3bd0bb33fcd68d4635d804b4f7fc259d7fcc6acb

        SHA512

        d4d52b804b0430979e3e15ff2345f41c50037abeefdd21d8bb67d16978be809c546c0418ebc5f0294117c3e15a95bd82b199c22f993b49800cc206d4c73ab5c3

      • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        a9b0a4c749863d8b1c88f52cdf1547cc

        SHA1

        d50dfcbdd3ae18b12fd350573629c5aeb0d9c908

        SHA256

        b9e3fe2142222a56b1c5ff5d2651c1ce537ead4c35d5ac868aa6e7ccc0ba104f

        SHA512

        1f39e08630260c218702220ef32950cb06107e97a25b007e3ee6daec2d1a3d84e9827b1317bfe4a5668497d25eca562f97c1d1d0bc264adc8f596a9bdbc861c8

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • \??\c:\windows\SysWOW64\7087328.txt
        Filesize

        49KB

        MD5

        032584b46fe73cfa720a9646d683fe4d

        SHA1

        bcc28e874870a91bcfeec4d7570037ca8bc29618

        SHA256

        23b36e919b2c17c691ff00cdc4c085055674f4005a360d893cde2f7fd3672137

        SHA512

        6300abea0ed3e4dd647bd630ab0ef37071866874c4176d3fe00ed2abfe2a471f0c80b4452a00462670b3f47a986be95cf1b441621d915bff21542d1b73268619

      • \Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • \Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • \Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        a9b0a4c749863d8b1c88f52cdf1547cc

        SHA1

        d50dfcbdd3ae18b12fd350573629c5aeb0d9c908

        SHA256

        b9e3fe2142222a56b1c5ff5d2651c1ce537ead4c35d5ac868aa6e7ccc0ba104f

        SHA512

        1f39e08630260c218702220ef32950cb06107e97a25b007e3ee6daec2d1a3d84e9827b1317bfe4a5668497d25eca562f97c1d1d0bc264adc8f596a9bdbc861c8

      • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        a9b0a4c749863d8b1c88f52cdf1547cc

        SHA1

        d50dfcbdd3ae18b12fd350573629c5aeb0d9c908

        SHA256

        b9e3fe2142222a56b1c5ff5d2651c1ce537ead4c35d5ac868aa6e7ccc0ba104f

        SHA512

        1f39e08630260c218702220ef32950cb06107e97a25b007e3ee6daec2d1a3d84e9827b1317bfe4a5668497d25eca562f97c1d1d0bc264adc8f596a9bdbc861c8

      • \Windows\SysWOW64\7087328.txt
        Filesize

        49KB

        MD5

        032584b46fe73cfa720a9646d683fe4d

        SHA1

        bcc28e874870a91bcfeec4d7570037ca8bc29618

        SHA256

        23b36e919b2c17c691ff00cdc4c085055674f4005a360d893cde2f7fd3672137

        SHA512

        6300abea0ed3e4dd647bd630ab0ef37071866874c4176d3fe00ed2abfe2a471f0c80b4452a00462670b3f47a986be95cf1b441621d915bff21542d1b73268619

      • \Windows\SysWOW64\7087328.txt
        Filesize

        49KB

        MD5

        032584b46fe73cfa720a9646d683fe4d

        SHA1

        bcc28e874870a91bcfeec4d7570037ca8bc29618

        SHA256

        23b36e919b2c17c691ff00cdc4c085055674f4005a360d893cde2f7fd3672137

        SHA512

        6300abea0ed3e4dd647bd630ab0ef37071866874c4176d3fe00ed2abfe2a471f0c80b4452a00462670b3f47a986be95cf1b441621d915bff21542d1b73268619

      • \Windows\SysWOW64\7087328.txt
        Filesize

        49KB

        MD5

        032584b46fe73cfa720a9646d683fe4d

        SHA1

        bcc28e874870a91bcfeec4d7570037ca8bc29618

        SHA256

        23b36e919b2c17c691ff00cdc4c085055674f4005a360d893cde2f7fd3672137

        SHA512

        6300abea0ed3e4dd647bd630ab0ef37071866874c4176d3fe00ed2abfe2a471f0c80b4452a00462670b3f47a986be95cf1b441621d915bff21542d1b73268619

      • \Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • memory/1456-95-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1456-105-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1456-103-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1456-98-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1456-97-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1456-118-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1812-82-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1812-83-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1812-80-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/2008-121-0x0000000002720000-0x0000000002730000-memory.dmp
        Filesize

        64KB

      • memory/2008-54-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/2008-120-0x0000000002720000-0x0000000002730000-memory.dmp
        Filesize

        64KB

      • memory/2008-57-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/2008-132-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/2008-135-0x0000000002720000-0x0000000002730000-memory.dmp
        Filesize

        64KB

      • memory/2008-136-0x0000000002720000-0x0000000002730000-memory.dmp
        Filesize

        64KB