Analysis

  • max time kernel
    56s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 11:01

General

  • Target

    04c891ef064e9e0b0fa91202d4d10bad4e1526bef93d9f9e97706e68b9ef26f1.exe

  • Size

    1.2MB

  • MD5

    32cae99a7480be706a1f990b646d7587

  • SHA1

    d3019a99095f67bdef1d017d978c69f4d82eb89d

  • SHA256

    04c891ef064e9e0b0fa91202d4d10bad4e1526bef93d9f9e97706e68b9ef26f1

  • SHA512

    4a0bed6bfd03fe2d9a835490655e26b52ac0b1ff7c5b77d7a877fb44802e4c114c3de30ccf2e4f25956efe949db7429a82e395b86c153bfdb32269fcb00e49b9

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtij:WIwgMEuy+inDfp3/XoCw57XYBwKj

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04c891ef064e9e0b0fa91202d4d10bad4e1526bef93d9f9e97706e68b9ef26f1.exe
    "C:\Users\Admin\AppData\Local\Temp\04c891ef064e9e0b0fa91202d4d10bad4e1526bef93d9f9e97706e68b9ef26f1.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 468
        3⤵
        • Program crash
        PID:3244
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1772
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1792
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:2404
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:2224
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
            PID:1644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 1684 -ip 1684
          1⤵
            PID:4260
          • C:\Windows\SysWOW64\Ghiya.exe
            C:\Windows\SysWOW64\Ghiya.exe -auto
            1⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2024
            • C:\Windows\SysWOW64\Ghiya.exe
              C:\Windows\SysWOW64\Ghiya.exe -acsi
              2⤵
              • Drops file in Drivers directory
              • Sets service image path in registry
              • Executes dropped EXE
              • Suspicious behavior: LoadsDriver
              • Suspicious use of AdjustPrivilegeToken
              PID:1520

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Remote System Discovery

          1
          T1018

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\AK47.exe
            Filesize

            91KB

            MD5

            423eb994ed553294f8a6813619b8da87

            SHA1

            eca6a16ccd13adcfc27bc1041ddef97ec8081255

            SHA256

            050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

            SHA512

            fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

          • C:\Users\Admin\AppData\Local\Temp\AK47.exe
            Filesize

            91KB

            MD5

            423eb994ed553294f8a6813619b8da87

            SHA1

            eca6a16ccd13adcfc27bc1041ddef97ec8081255

            SHA256

            050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

            SHA512

            fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

          • C:\Users\Admin\AppData\Local\Temp\AK47.exe
            Filesize

            91KB

            MD5

            423eb994ed553294f8a6813619b8da87

            SHA1

            eca6a16ccd13adcfc27bc1041ddef97ec8081255

            SHA256

            050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

            SHA512

            fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

          • C:\Users\Admin\AppData\Local\Temp\AK47.exe
            Filesize

            91KB

            MD5

            423eb994ed553294f8a6813619b8da87

            SHA1

            eca6a16ccd13adcfc27bc1041ddef97ec8081255

            SHA256

            050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

            SHA512

            fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

          • C:\Users\Admin\AppData\Local\Temp\AK74.exe
            Filesize

            400KB

            MD5

            b0998aa7d5071d33daa5b60b9c3c9735

            SHA1

            9365a1ff0c6de244d6f36c8d84072cc916665d3c

            SHA256

            3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

            SHA512

            308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

          • C:\Users\Admin\AppData\Local\Temp\AK74.exe
            Filesize

            400KB

            MD5

            b0998aa7d5071d33daa5b60b9c3c9735

            SHA1

            9365a1ff0c6de244d6f36c8d84072cc916665d3c

            SHA256

            3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

            SHA512

            308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

          • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
            Filesize

            92B

            MD5

            29ce53e2a4a446614ccc8d64d346bde4

            SHA1

            39a7aa5cc1124842aa0c25abb16ea94452125cbe

            SHA256

            56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

            SHA512

            b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

          • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
            Filesize

            753B

            MD5

            8b67392d91e3141b8cddb99914385133

            SHA1

            710b39a3a8c013bb12fb197681341a87547324ad

            SHA256

            3a8136b9650835d030425006082c1d3a1770bc77e6ac8a4d7da84d0512b8f47b

            SHA512

            7316f6fe7a139e924ae6d96e7a7b8977ff4ee0e77d88038a20861ff90e1d7c69d5dac8eb29a49048f1b462353bf3ab6b29e9c74f83f470d252009fdcd4a9618f

          • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
            Filesize

            753B

            MD5

            8b67392d91e3141b8cddb99914385133

            SHA1

            710b39a3a8c013bb12fb197681341a87547324ad

            SHA256

            3a8136b9650835d030425006082c1d3a1770bc77e6ac8a4d7da84d0512b8f47b

            SHA512

            7316f6fe7a139e924ae6d96e7a7b8977ff4ee0e77d88038a20861ff90e1d7c69d5dac8eb29a49048f1b462353bf3ab6b29e9c74f83f470d252009fdcd4a9618f

          • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
            Filesize

            1.2MB

            MD5

            22fdad48ab833e3f1e260fbe49e8ac7a

            SHA1

            d6d3b9faf17e53f7064840503898f70eecaf2226

            SHA256

            eda11790968b63194526d4c2684b2be41c2174d0581a77f2e731996ade0889c2

            SHA512

            d634efce7139f318cfe244fe41973365354abee82be1a29c66663d908409b8d2905492a0996a230fabc87c380a32dac41697443a92aad7570a3a88d0bd87b68f

          • C:\Windows\SysWOW64\240548078.txt
            Filesize

            49KB

            MD5

            4452cd908fb5ac8370916f5ccc6cb517

            SHA1

            c8531a4ffe0d87096e88e735762d1354c96311ab

            SHA256

            10eaa2670e1367eb0fb8cd699af0ff62f75e90830fee772d526779f9a23dd7bd

            SHA512

            eaf7d76919d9d28cd4f56ec0a17c56f5fc0453ad96d70d699340aab5229d300c2beda3b10d8c144c11da7bc4bb1d4b72e997a86a64145b79d76b48aca35783d1

          • C:\Windows\SysWOW64\240548078.txt
            Filesize

            49KB

            MD5

            4452cd908fb5ac8370916f5ccc6cb517

            SHA1

            c8531a4ffe0d87096e88e735762d1354c96311ab

            SHA256

            10eaa2670e1367eb0fb8cd699af0ff62f75e90830fee772d526779f9a23dd7bd

            SHA512

            eaf7d76919d9d28cd4f56ec0a17c56f5fc0453ad96d70d699340aab5229d300c2beda3b10d8c144c11da7bc4bb1d4b72e997a86a64145b79d76b48aca35783d1

          • C:\Windows\SysWOW64\Ghiya.exe
            Filesize

            400KB

            MD5

            b0998aa7d5071d33daa5b60b9c3c9735

            SHA1

            9365a1ff0c6de244d6f36c8d84072cc916665d3c

            SHA256

            3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

            SHA512

            308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

          • C:\Windows\SysWOW64\Ghiya.exe
            Filesize

            400KB

            MD5

            b0998aa7d5071d33daa5b60b9c3c9735

            SHA1

            9365a1ff0c6de244d6f36c8d84072cc916665d3c

            SHA256

            3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

            SHA512

            308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

          • C:\Windows\SysWOW64\Ghiya.exe
            Filesize

            400KB

            MD5

            b0998aa7d5071d33daa5b60b9c3c9735

            SHA1

            9365a1ff0c6de244d6f36c8d84072cc916665d3c

            SHA256

            3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

            SHA512

            308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

          • memory/1520-179-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/1520-182-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/1520-184-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/2024-166-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/2024-168-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/2024-169-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/2232-161-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/2232-160-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/2232-158-0x0000000010000000-0x00000000101BA000-memory.dmp
            Filesize

            1.7MB

          • memory/4756-133-0x0000000000400000-0x0000000000760000-memory.dmp
            Filesize

            3.4MB

          • memory/4756-200-0x0000000000400000-0x0000000000760000-memory.dmp
            Filesize

            3.4MB

          • memory/4756-135-0x0000000000400000-0x0000000000760000-memory.dmp
            Filesize

            3.4MB