Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:05

General

  • Target

    134567914ec43d695559fe3002f3633930a349def7635f6c7d18b5af80a7ac6d.exe

  • Size

    1.2MB

  • MD5

    7bbba6c14f67acf9255f7c20fa194da4

  • SHA1

    fd25295947077be1c75ecc0bead9939786f4edf8

  • SHA256

    134567914ec43d695559fe3002f3633930a349def7635f6c7d18b5af80a7ac6d

  • SHA512

    51ac535f53af6318c30ee68656356cf19ceeeb034e167ccad0ed65cedf3a6ed5e98a8fb01ecd5590075b6a92b98be0fdbd48b29b557f6654dc9624e8323e595b

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiH:WIwgMEuy+inDfp3/XoCw57XYBwKH

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\134567914ec43d695559fe3002f3633930a349def7635f6c7d18b5af80a7ac6d.exe
    "C:\Users\Admin\AppData\Local\Temp\134567914ec43d695559fe3002f3633930a349def7635f6c7d18b5af80a7ac6d.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1244
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      PID:912
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1620
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:1764
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
        PID:1920
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
        1⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7083162.txt",MainThread
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:920
      • C:\Windows\SysWOW64\Ghiya.exe
        C:\Windows\SysWOW64\Ghiya.exe -auto
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\Ghiya.exe
          C:\Windows\SysWOW64\Ghiya.exe -acsi
          2⤵
          • Drops file in Drivers directory
          • Sets service image path in registry
          • Executes dropped EXE
          • Suspicious behavior: LoadsDriver
          • Suspicious use of AdjustPrivilegeToken
          PID:396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • C:\Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
        Filesize

        92B

        MD5

        29ce53e2a4a446614ccc8d64d346bde4

        SHA1

        39a7aa5cc1124842aa0c25abb16ea94452125cbe

        SHA256

        56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

        SHA512

        b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

      • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
        Filesize

        753B

        MD5

        276d16adb7cdabd280da319b7ccb82e6

        SHA1

        ce4a94db78660e3dcf20e99d942eb196002591e8

        SHA256

        cc3b4b6237b8e93206229f60a84846ef1e89f65680204314e035ac8a81dfd464

        SHA512

        6176b9b88005c3771c1d0b98fbc9b3965ecd34f0d0de29cac5e696828109e03703701cf346c0f79c981ff4742a8f4a8dd386c75bed3d75ed1ff69688ebab54fe

      • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        46cdde52fbad0c102d34ba2bdff57614

        SHA1

        ddaa125234ce5f0668e6a69975eb6654ad068190

        SHA256

        d470185338498b9b785be5bd0b52e26d126ffe1728d899edc113b66f5e2248b1

        SHA512

        ff025b35a78d19e619cbccd703e09ed499dd8dfadf976aa82ab2f54d381ce13e490147be7c2f3c5d90936b04a72018147cd43b22b7958618fb1dc4d66f2f628d

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • \??\c:\windows\SysWOW64\7083162.txt
        Filesize

        49KB

        MD5

        739edea76c6689c1e57f212e6f0d7a1e

        SHA1

        f884cb6b8b2aad41c6d6ab0fd7d9e040bb1ac1f2

        SHA256

        32e7d657972dce7ee1e4632f28ef6c313db1cd3cda0aa6fc0ee54656504e838f

        SHA512

        80e2d52f2c56f9697983f3965a855a754ff8316f8cb684505b572c297344304a47c1a9a12f877eb7511b055048e4c54f74a13311330f272fa38d06240fee3063

      • \Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • \Users\Admin\AppData\Local\Temp\AK47.exe
        Filesize

        91KB

        MD5

        423eb994ed553294f8a6813619b8da87

        SHA1

        eca6a16ccd13adcfc27bc1041ddef97ec8081255

        SHA256

        050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

        SHA512

        fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

      • \Users\Admin\AppData\Local\Temp\AK74.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        46cdde52fbad0c102d34ba2bdff57614

        SHA1

        ddaa125234ce5f0668e6a69975eb6654ad068190

        SHA256

        d470185338498b9b785be5bd0b52e26d126ffe1728d899edc113b66f5e2248b1

        SHA512

        ff025b35a78d19e619cbccd703e09ed499dd8dfadf976aa82ab2f54d381ce13e490147be7c2f3c5d90936b04a72018147cd43b22b7958618fb1dc4d66f2f628d

      • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
        Filesize

        1.2MB

        MD5

        46cdde52fbad0c102d34ba2bdff57614

        SHA1

        ddaa125234ce5f0668e6a69975eb6654ad068190

        SHA256

        d470185338498b9b785be5bd0b52e26d126ffe1728d899edc113b66f5e2248b1

        SHA512

        ff025b35a78d19e619cbccd703e09ed499dd8dfadf976aa82ab2f54d381ce13e490147be7c2f3c5d90936b04a72018147cd43b22b7958618fb1dc4d66f2f628d

      • \Windows\SysWOW64\7083162.txt
        Filesize

        49KB

        MD5

        739edea76c6689c1e57f212e6f0d7a1e

        SHA1

        f884cb6b8b2aad41c6d6ab0fd7d9e040bb1ac1f2

        SHA256

        32e7d657972dce7ee1e4632f28ef6c313db1cd3cda0aa6fc0ee54656504e838f

        SHA512

        80e2d52f2c56f9697983f3965a855a754ff8316f8cb684505b572c297344304a47c1a9a12f877eb7511b055048e4c54f74a13311330f272fa38d06240fee3063

      • \Windows\SysWOW64\7083162.txt
        Filesize

        49KB

        MD5

        739edea76c6689c1e57f212e6f0d7a1e

        SHA1

        f884cb6b8b2aad41c6d6ab0fd7d9e040bb1ac1f2

        SHA256

        32e7d657972dce7ee1e4632f28ef6c313db1cd3cda0aa6fc0ee54656504e838f

        SHA512

        80e2d52f2c56f9697983f3965a855a754ff8316f8cb684505b572c297344304a47c1a9a12f877eb7511b055048e4c54f74a13311330f272fa38d06240fee3063

      • \Windows\SysWOW64\7083162.txt
        Filesize

        49KB

        MD5

        739edea76c6689c1e57f212e6f0d7a1e

        SHA1

        f884cb6b8b2aad41c6d6ab0fd7d9e040bb1ac1f2

        SHA256

        32e7d657972dce7ee1e4632f28ef6c313db1cd3cda0aa6fc0ee54656504e838f

        SHA512

        80e2d52f2c56f9697983f3965a855a754ff8316f8cb684505b572c297344304a47c1a9a12f877eb7511b055048e4c54f74a13311330f272fa38d06240fee3063

      • \Windows\SysWOW64\Ghiya.exe
        Filesize

        400KB

        MD5

        b0998aa7d5071d33daa5b60b9c3c9735

        SHA1

        9365a1ff0c6de244d6f36c8d84072cc916665d3c

        SHA256

        3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

        SHA512

        308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

      • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        Filesize

        43KB

        MD5

        51138beea3e2c21ec44d0932c71762a8

        SHA1

        8939cf35447b22dd2c6e6f443446acc1bf986d58

        SHA256

        5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

        SHA512

        794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

      • memory/396-121-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/396-115-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/396-112-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/692-75-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/692-78-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/692-77-0x0000000010000000-0x00000000101BA000-memory.dmp
        Filesize

        1.7MB

      • memory/1408-116-0x0000000002E10000-0x0000000002E20000-memory.dmp
        Filesize

        64KB

      • memory/1408-118-0x0000000002E10000-0x0000000002E20000-memory.dmp
        Filesize

        64KB

      • memory/1408-54-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/1408-66-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/1408-133-0x0000000000400000-0x0000000000760000-memory.dmp
        Filesize

        3.4MB

      • memory/1408-135-0x0000000002E10000-0x0000000002E20000-memory.dmp
        Filesize

        64KB

      • memory/1408-136-0x0000000002E10000-0x0000000002E20000-memory.dmp
        Filesize

        64KB