Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:03

General

  • Target

    0a47563600d2017344126b79fea405aa00e66b2cc5efe6b39c05f02c275e8f07.exe

  • Size

    1.2MB

  • MD5

    f360dc3dd3689f6f616424f975c9a66b

  • SHA1

    d29b8903c81e15fb2a2adf82d34a82d296e4a81a

  • SHA256

    0a47563600d2017344126b79fea405aa00e66b2cc5efe6b39c05f02c275e8f07

  • SHA512

    1136fc23a4b4f698757614a3a0acfafe3b4e0489dd5cecf80b443ac0497429d6c2549051702adfb9b83d6f8b1be841fda0d4529972d6e6de62b2a9d8ad9f3f97

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtie:WIwgMEuy+inDfp3/XoCw57XYBwKe

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a47563600d2017344126b79fea405aa00e66b2cc5efe6b39c05f02c275e8f07.exe
    "C:\Users\Admin\AppData\Local\Temp\0a47563600d2017344126b79fea405aa00e66b2cc5efe6b39c05f02c275e8f07.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1692
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2004
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1540
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:1884
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:1660
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
          PID:996
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
          1⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
            C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7094036.txt",MainThread
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1656
        • C:\Windows\SysWOW64\Ghiya.exe
          C:\Windows\SysWOW64\Ghiya.exe -auto
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Windows\SysWOW64\Ghiya.exe
            C:\Windows\SysWOW64\Ghiya.exe -acsi
            2⤵
            • Drops file in Drivers directory
            • Sets service image path in registry
            • Executes dropped EXE
            • Suspicious behavior: LoadsDriver
            • Suspicious use of AdjustPrivilegeToken
            PID:876

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • C:\Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
          Filesize

          92B

          MD5

          29ce53e2a4a446614ccc8d64d346bde4

          SHA1

          39a7aa5cc1124842aa0c25abb16ea94452125cbe

          SHA256

          56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

          SHA512

          b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

        • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
          Filesize

          753B

          MD5

          e805dd8ca84709fce9379a99cc9872a0

          SHA1

          9c3c1306a6418d8de8dbfda8d09555e02ea7a81c

          SHA256

          09aa1cc5c30bafcc3993ea9697f6e530539dd92cbaa7f04a3222273f6e6beac9

          SHA512

          6b4d44e16f8c1e4364045b8e0c8d880fb8ee2829d4d0aac97b2ad3138a852b48478ec7600e255eaf4036ce2c418fea43f67a1ca0417c9939b11988f82629f491

        • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
          Filesize

          753B

          MD5

          e805dd8ca84709fce9379a99cc9872a0

          SHA1

          9c3c1306a6418d8de8dbfda8d09555e02ea7a81c

          SHA256

          09aa1cc5c30bafcc3993ea9697f6e530539dd92cbaa7f04a3222273f6e6beac9

          SHA512

          6b4d44e16f8c1e4364045b8e0c8d880fb8ee2829d4d0aac97b2ad3138a852b48478ec7600e255eaf4036ce2c418fea43f67a1ca0417c9939b11988f82629f491

        • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          60865f3cb10c03ec9fc092dd85c6b374

          SHA1

          0feeb156aa01cd887fd2e864d55094ac4c2da89f

          SHA256

          a9fe1485c2e90e487dc54e6663ca42835e201fc00590e26085303f685492dc41

          SHA512

          d268617e638f6e88cca9487032dcdba22c04188e6bba7f81b0cf7a0d794a8227d9effad9bb422c402ca691a446942ce03da5431d89b81ac21536d4eba0d48a8d

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • \??\c:\windows\SysWOW64\7094036.txt
          Filesize

          49KB

          MD5

          3b99a433bcf58ab0751809be5487e678

          SHA1

          f2517bba80286bc197992fb1280705806123b785

          SHA256

          e14c6e4a0c4c996c66d6fdef4ab4d55cf7717db2dc05fe99791637fd78fe5ce0

          SHA512

          febfee70598dd0b6fd686156ace0824c51ce298babcd7f8f42632c0fe4d0744e4d3455f2b631eec88bc6c3a494ba114458d9c65b53f2b87f1c9eb8e3ef2eeed2

        • \Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • \Users\Admin\AppData\Local\Temp\AK47.exe
          Filesize

          91KB

          MD5

          423eb994ed553294f8a6813619b8da87

          SHA1

          eca6a16ccd13adcfc27bc1041ddef97ec8081255

          SHA256

          050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

          SHA512

          fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

        • \Users\Admin\AppData\Local\Temp\AK74.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          60865f3cb10c03ec9fc092dd85c6b374

          SHA1

          0feeb156aa01cd887fd2e864d55094ac4c2da89f

          SHA256

          a9fe1485c2e90e487dc54e6663ca42835e201fc00590e26085303f685492dc41

          SHA512

          d268617e638f6e88cca9487032dcdba22c04188e6bba7f81b0cf7a0d794a8227d9effad9bb422c402ca691a446942ce03da5431d89b81ac21536d4eba0d48a8d

        • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
          Filesize

          1.2MB

          MD5

          60865f3cb10c03ec9fc092dd85c6b374

          SHA1

          0feeb156aa01cd887fd2e864d55094ac4c2da89f

          SHA256

          a9fe1485c2e90e487dc54e6663ca42835e201fc00590e26085303f685492dc41

          SHA512

          d268617e638f6e88cca9487032dcdba22c04188e6bba7f81b0cf7a0d794a8227d9effad9bb422c402ca691a446942ce03da5431d89b81ac21536d4eba0d48a8d

        • \Windows\SysWOW64\7094036.txt
          Filesize

          49KB

          MD5

          3b99a433bcf58ab0751809be5487e678

          SHA1

          f2517bba80286bc197992fb1280705806123b785

          SHA256

          e14c6e4a0c4c996c66d6fdef4ab4d55cf7717db2dc05fe99791637fd78fe5ce0

          SHA512

          febfee70598dd0b6fd686156ace0824c51ce298babcd7f8f42632c0fe4d0744e4d3455f2b631eec88bc6c3a494ba114458d9c65b53f2b87f1c9eb8e3ef2eeed2

        • \Windows\SysWOW64\7094036.txt
          Filesize

          49KB

          MD5

          3b99a433bcf58ab0751809be5487e678

          SHA1

          f2517bba80286bc197992fb1280705806123b785

          SHA256

          e14c6e4a0c4c996c66d6fdef4ab4d55cf7717db2dc05fe99791637fd78fe5ce0

          SHA512

          febfee70598dd0b6fd686156ace0824c51ce298babcd7f8f42632c0fe4d0744e4d3455f2b631eec88bc6c3a494ba114458d9c65b53f2b87f1c9eb8e3ef2eeed2

        • \Windows\SysWOW64\7094036.txt
          Filesize

          49KB

          MD5

          3b99a433bcf58ab0751809be5487e678

          SHA1

          f2517bba80286bc197992fb1280705806123b785

          SHA256

          e14c6e4a0c4c996c66d6fdef4ab4d55cf7717db2dc05fe99791637fd78fe5ce0

          SHA512

          febfee70598dd0b6fd686156ace0824c51ce298babcd7f8f42632c0fe4d0744e4d3455f2b631eec88bc6c3a494ba114458d9c65b53f2b87f1c9eb8e3ef2eeed2

        • \Windows\SysWOW64\Ghiya.exe
          Filesize

          400KB

          MD5

          b0998aa7d5071d33daa5b60b9c3c9735

          SHA1

          9365a1ff0c6de244d6f36c8d84072cc916665d3c

          SHA256

          3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

          SHA512

          308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

        • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • memory/856-57-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/856-133-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/856-122-0x0000000000BA0000-0x0000000000BB0000-memory.dmp
          Filesize

          64KB

        • memory/856-54-0x0000000000400000-0x0000000000760000-memory.dmp
          Filesize

          3.4MB

        • memory/876-112-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/876-106-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/876-103-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1640-78-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1640-75-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB

        • memory/1640-77-0x0000000010000000-0x00000000101BA000-memory.dmp
          Filesize

          1.7MB