Analysis

  • max time kernel
    152s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:05

General

  • Target

    16d849eebd1ab9f01b6a9809f0f63d3cd8307478d2e2bb350ae3cfd1259701a6.exe

  • Size

    1.2MB

  • MD5

    8efabcef23ecebcd8265629a65c9679f

  • SHA1

    0d20e6e5379d1281e2a51b41f587053f26780e99

  • SHA256

    16d849eebd1ab9f01b6a9809f0f63d3cd8307478d2e2bb350ae3cfd1259701a6

  • SHA512

    04028547fe0f1ca37c4fce55428a32da627f3335028d800eae761051552152501c126a1daf9c111ffe2bb17022ffed0e87824634f816e6fcf91475afaa55340f

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtih:WIwgMEuy+inDfp3/XoCw57XYBwKh

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16d849eebd1ab9f01b6a9809f0f63d3cd8307478d2e2bb350ae3cfd1259701a6.exe
    "C:\Users\Admin\AppData\Local\Temp\16d849eebd1ab9f01b6a9809f0f63d3cd8307478d2e2bb350ae3cfd1259701a6.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1096
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1476
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1132
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:892
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
        PID:1352
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7106843.txt",MainThread
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1204
      • C:\Windows\SysWOW64\Ghiya.exe
        C:\Windows\SysWOW64\Ghiya.exe -auto
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\SysWOW64\Ghiya.exe
          C:\Windows\SysWOW64\Ghiya.exe -acsi
          2⤵
          • Drops file in Drivers directory
          • Sets service image path in registry
          • Executes dropped EXE
          • Suspicious behavior: LoadsDriver
          • Suspicious use of AdjustPrivilegeToken
          PID:940

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
        Filesize

        92B

        MD5

        29ce53e2a4a446614ccc8d64d346bde4

        SHA1

        39a7aa5cc1124842aa0c25abb16ea94452125cbe

        SHA256

        56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

        SHA512

        b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

      • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
        Filesize

        753B

        MD5

        c366915df90457be160b4cd1986a4f8d

        SHA1

        9b885bc48b813baee9748878f97144cdb8cc9e0f

        SHA256

        867e2df32b817c252a2639e03e2ce67bf4e80a6b53bd68c12d41bd82dbb388d4

        SHA512

        42d5272a1b49bd1150a89f25d97d72b28613091a3454ac7fdad09cd06b2afd1e80aa926c5e03dd549e2b97db974e1046214de67043a94332da12f170f9880979

      • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        cdd80347c8db657f59edb859cdde3ac7

        SHA1

        9910e99bc43d5aede469be50b2532005a4260a2c

        SHA256

        af17a58e00308b1fda92d463549629ae7852e4bee4236ed9a76e83e09cbad4a7

        SHA512

        d09e2d92de2c55b1ec4c8f03122b9b2076f27943d8f5d0b677412f3ff353a33a4e15d2fd75d41d737cf89e4b7b4c27d4f463feb971b531981578f08a3844667f

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • \??\c:\windows\SysWOW64\7106843.txt
        Filesize

        49KB

        MD5

        998d7186a0a7f2f8312bb1f504415155

        SHA1

        cf6515c17915b075a2d5695a27ec0d928eff73b4

        SHA256

        8d89cc5c126cc7e343fb7ddc40f48f97dacd3691f8fc66e02b23af8cddd64ad6

        SHA512

        9b979bf0828ea3d77a43e1c02434f605e290ec72622abcee460b3b8c770df7fd710224844b73f2419b2440549df3b64419f53343b809558bd8d840a79bc7570b

      • \Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • \Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • \Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        cdd80347c8db657f59edb859cdde3ac7

        SHA1

        9910e99bc43d5aede469be50b2532005a4260a2c

        SHA256

        af17a58e00308b1fda92d463549629ae7852e4bee4236ed9a76e83e09cbad4a7

        SHA512

        d09e2d92de2c55b1ec4c8f03122b9b2076f27943d8f5d0b677412f3ff353a33a4e15d2fd75d41d737cf89e4b7b4c27d4f463feb971b531981578f08a3844667f

      • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        cdd80347c8db657f59edb859cdde3ac7

        SHA1

        9910e99bc43d5aede469be50b2532005a4260a2c

        SHA256

        af17a58e00308b1fda92d463549629ae7852e4bee4236ed9a76e83e09cbad4a7

        SHA512

        d09e2d92de2c55b1ec4c8f03122b9b2076f27943d8f5d0b677412f3ff353a33a4e15d2fd75d41d737cf89e4b7b4c27d4f463feb971b531981578f08a3844667f

      • \Windows\SysWOW64\7106843.txt
        Filesize

        49KB

        MD5

        998d7186a0a7f2f8312bb1f504415155

        SHA1

        cf6515c17915b075a2d5695a27ec0d928eff73b4

        SHA256

        8d89cc5c126cc7e343fb7ddc40f48f97dacd3691f8fc66e02b23af8cddd64ad6

        SHA512

        9b979bf0828ea3d77a43e1c02434f605e290ec72622abcee460b3b8c770df7fd710224844b73f2419b2440549df3b64419f53343b809558bd8d840a79bc7570b

      • \Windows\SysWOW64\7106843.txt
        Filesize

        49KB

        MD5

        998d7186a0a7f2f8312bb1f504415155

        SHA1

        cf6515c17915b075a2d5695a27ec0d928eff73b4

        SHA256

        8d89cc5c126cc7e343fb7ddc40f48f97dacd3691f8fc66e02b23af8cddd64ad6

        SHA512

        9b979bf0828ea3d77a43e1c02434f605e290ec72622abcee460b3b8c770df7fd710224844b73f2419b2440549df3b64419f53343b809558bd8d840a79bc7570b

      • \Windows\SysWOW64\7106843.txt
        Filesize

        49KB

        MD5

        998d7186a0a7f2f8312bb1f504415155

        SHA1

        cf6515c17915b075a2d5695a27ec0d928eff73b4

        SHA256

        8d89cc5c126cc7e343fb7ddc40f48f97dacd3691f8fc66e02b23af8cddd64ad6

        SHA512

        9b979bf0828ea3d77a43e1c02434f605e290ec72622abcee460b3b8c770df7fd710224844b73f2419b2440549df3b64419f53343b809558bd8d840a79bc7570b

      • \Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • memory/552-80-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/552-83-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/552-82-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/940-115-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/940-117-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/940-120-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1992-114-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
        Filesize

        64KB

      • memory/1992-54-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/1992-57-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/1992-132-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/1992-134-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
        Filesize

        64KB

      • memory/1992-135-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
        Filesize

        64KB