Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:02

General

  • Target

    06fd95b70004e49fb08b6b6839cefd17e454665bb6d8f6c5cd7afb15d95e8590.exe

  • Size

    1.2MB

  • MD5

    a1efa0d0a3e148fcc1f2044d6f371572

  • SHA1

    b3a4593c81e4c3f8c634e00abd10e20bb75bd1e4

  • SHA256

    06fd95b70004e49fb08b6b6839cefd17e454665bb6d8f6c5cd7afb15d95e8590

  • SHA512

    d03ddbcaa11ef58cb03c34cb1798933274e1718669a58ba22a2e818e4f8b16d4dee0d2b5bbb4b4547ec597084c000c12fa9085c60ac77de9da9ee23d30bbbcd6

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJti3:WIwgMEuy+inDfp3/XoCw57XYBwK3

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06fd95b70004e49fb08b6b6839cefd17e454665bb6d8f6c5cd7afb15d95e8590.exe
    "C:\Users\Admin\AppData\Local\Temp\06fd95b70004e49fb08b6b6839cefd17e454665bb6d8f6c5cd7afb15d95e8590.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1332
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:268
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1832
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:1872
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:1780
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
          PID:1584
        • C:\Windows\SysWOW64\Ghiya.exe
          C:\Windows\SysWOW64\Ghiya.exe -auto
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\SysWOW64\Ghiya.exe
            C:\Windows\SysWOW64\Ghiya.exe -acsi
            2⤵
            • Drops file in Drivers directory
            • Sets service image path in registry
            • Executes dropped EXE
            • Suspicious behavior: LoadsDriver
            • Suspicious use of AdjustPrivilegeToken
            PID:676
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
          1⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
            C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7096126.txt",MainThread
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:756

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
          Filesize

          92B

          MD5

          29ce53e2a4a446614ccc8d64d346bde4

          SHA1

          39a7aa5cc1124842aa0c25abb16ea94452125cbe

          SHA256

          56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

          SHA512

          b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

        • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
          Filesize

          753B

          MD5

          a844892b4b539896d858dc16d990810b

          SHA1

          abc8bf2e9b29676217e0aa56fab8a4e8263a6fed

          SHA256

          792bc8016af74c8a337bafd907978910a58f67e039931967b978b86ce28f26a7

          SHA512

          b5158b98172ff47d5d18bce993cc6e5a38bfcd850f5f8ebb46a57dd6af48bc3d7db108d3c0ccbeb09d8349ab29db63ee4f7b3d24e29c7780aad1107083c1134c

        • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
          Filesize

          753B

          MD5

          a844892b4b539896d858dc16d990810b

          SHA1

          abc8bf2e9b29676217e0aa56fab8a4e8263a6fed

          SHA256

          792bc8016af74c8a337bafd907978910a58f67e039931967b978b86ce28f26a7

          SHA512

          b5158b98172ff47d5d18bce993cc6e5a38bfcd850f5f8ebb46a57dd6af48bc3d7db108d3c0ccbeb09d8349ab29db63ee4f7b3d24e29c7780aad1107083c1134c

        • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          bb0a31a0ce701f7a67956bfb8948d6dd

          SHA1

          eaf1bcb98760c8167707c15688a0e11d92d2e474

          SHA256

          863bd0811a264b0707204dbba99e3eb07d004b92e6b016be8b3c7ddcda36b8c9

          SHA512

          e2332b1d4d91176de8209bd17107b5869e44b2d588eb875f71876cf1289f7ed3cc1b785cac87c405445aca15a0251deece867f9a42471413301d115081ec8725

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • \??\c:\windows\SysWOW64\7096126.txt
          Filesize

          49KB

          MD5

          1a21e38453e04af34715daa61cb939e1

          SHA1

          fb38958ad7774858b308badb4085199fc63ade67

          SHA256

          0f99da742108cd5adc456a99abeeff3f4fa602f941dcc967988a639b58fa85b4

          SHA512

          34c2162eeaf16b555e4e0b19ff437b4c652299c0788094997d67ede64f2d915803af50ea1d4f894684f5dccace65bce9d93241016af5e60592878c0252865d6e

        • \Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • \Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • \Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          bb0a31a0ce701f7a67956bfb8948d6dd

          SHA1

          eaf1bcb98760c8167707c15688a0e11d92d2e474

          SHA256

          863bd0811a264b0707204dbba99e3eb07d004b92e6b016be8b3c7ddcda36b8c9

          SHA512

          e2332b1d4d91176de8209bd17107b5869e44b2d588eb875f71876cf1289f7ed3cc1b785cac87c405445aca15a0251deece867f9a42471413301d115081ec8725

        • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          bb0a31a0ce701f7a67956bfb8948d6dd

          SHA1

          eaf1bcb98760c8167707c15688a0e11d92d2e474

          SHA256

          863bd0811a264b0707204dbba99e3eb07d004b92e6b016be8b3c7ddcda36b8c9

          SHA512

          e2332b1d4d91176de8209bd17107b5869e44b2d588eb875f71876cf1289f7ed3cc1b785cac87c405445aca15a0251deece867f9a42471413301d115081ec8725

        • \Windows\SysWOW64\7096126.txt
          Filesize

          49KB

          MD5

          1a21e38453e04af34715daa61cb939e1

          SHA1

          fb38958ad7774858b308badb4085199fc63ade67

          SHA256

          0f99da742108cd5adc456a99abeeff3f4fa602f941dcc967988a639b58fa85b4

          SHA512

          34c2162eeaf16b555e4e0b19ff437b4c652299c0788094997d67ede64f2d915803af50ea1d4f894684f5dccace65bce9d93241016af5e60592878c0252865d6e

        • \Windows\SysWOW64\7096126.txt
          Filesize

          49KB

          MD5

          1a21e38453e04af34715daa61cb939e1

          SHA1

          fb38958ad7774858b308badb4085199fc63ade67

          SHA256

          0f99da742108cd5adc456a99abeeff3f4fa602f941dcc967988a639b58fa85b4

          SHA512

          34c2162eeaf16b555e4e0b19ff437b4c652299c0788094997d67ede64f2d915803af50ea1d4f894684f5dccace65bce9d93241016af5e60592878c0252865d6e

        • \Windows\SysWOW64\7096126.txt
          Filesize

          49KB

          MD5

          1a21e38453e04af34715daa61cb939e1

          SHA1

          fb38958ad7774858b308badb4085199fc63ade67

          SHA256

          0f99da742108cd5adc456a99abeeff3f4fa602f941dcc967988a639b58fa85b4

          SHA512

          34c2162eeaf16b555e4e0b19ff437b4c652299c0788094997d67ede64f2d915803af50ea1d4f894684f5dccace65bce9d93241016af5e60592878c0252865d6e

        • \Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • memory/676-119-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/676-122-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/676-149-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/676-115-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/676-118-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/676-117-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/936-87-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/936-101-0x00000000027E0000-0x00000000027F0000-memory.dmp
          Filesize

          64KB

        • memory/936-55-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/936-95-0x00000000027E0000-0x00000000027F0000-memory.dmp
          Filesize

          64KB

        • memory/936-54-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/1480-81-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1480-75-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1480-82-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB