Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-08-2024 03:19

General

  • Target

    126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe

  • Size

    2.6MB

  • MD5

    8f0f57b33823be6de422ff95eca30275

  • SHA1

    90a0f07303002a86cbfc62f8a3a10de302741ecf

  • SHA256

    126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb

  • SHA512

    5a9c880e2845c8deb038a12c524c645c5f945444b33fefeff9a153fc806b67180acfd329af4e5f2623bd04653a3827ed11d53b16f624811d03cf54ec500bfb22

  • SSDEEP

    49152:UQZAdVyVT9n/Gg0P+WhoCJJsxLDmn2/nsHyjtk2MYC5GDvcNt:FGdVyVT9nOgmhfJJsxLDmn2/nsmtk2a1

Malware Config

Signatures

  • Detect PurpleFox Rootkit 11 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe
    "C:\Users\Admin\AppData\Local\Temp\126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4996
    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:4184
    • C:\Users\Admin\AppData\Local\Temp\HD_126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe
      C:\Users\Admin\AppData\Local\Temp\HD_126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Users\Admin\AppData\Local\Temp\._cache_HD_126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_HD_126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:432
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1148
  • C:\Windows\SysWOW64\TXPlatforn.exe
    C:\Windows\SysWOW64\TXPlatforn.exe -auto
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\TXPlatforn.exe
      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1008
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
    1⤵
      PID:4732
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240619734.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1452
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\._cache_HD_126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe

      Filesize

      380KB

      MD5

      95fb6a004dd0153e288fab7574b77fd3

      SHA1

      4d2594424e5036d81de7e60b6730459d0008926b

      SHA256

      fc031d49da9c0abc7f6a77dda0b2ec9fb873d47b82918948d4de8e3ca8cd5883

      SHA512

      2af2ba5f7a741adf2aa578089aea76bceecb5702b0d33c3f2fee1dfce03f1825f6cc795b4789132cb056268c5134f5f105ee99081ccdc87009684cc1d097c865

    • C:\Users\Admin\AppData\Local\Temp\1C975E00

      Filesize

      21KB

      MD5

      de3faaf35c9876b1ff64691784cce0b3

      SHA1

      753bda414412aac51ee9936aa5616ef5ec55460f

      SHA256

      15daa791c13680489f96c15e8870e90f90a228c6bbe9b2609e33d0d7ac37ebf1

      SHA512

      43bd603a807a2fcf21f837720c695f4d0a8f24f90232d65aafccb74b96e3787da18426f186e49fb946789f5b94ad6c61f38e964882e69063c15af2a06005e2e0

    • C:\Users\Admin\AppData\Local\Temp\HD_126b5c45fac70b2ab75c4c61fbf449159a39ce1ddca34de277e41bcf0c5e25cb.exe

      Filesize

      1.1MB

      MD5

      5df799c7c0c7bf7578f7339142067b60

      SHA1

      f7f209d77bf89ff4d0882d292a6ff9c6c78da779

      SHA256

      752cebf62e534da2121060543c212522ea28c0aa14ae2e7a7bd312a0b2ab8ddc

      SHA512

      6032c36f531b8546f450a4cd364a15608fd4f8499afc9d0f6189f0c6f309df8c2eb1f5613dc8f19782f8222355dd21cea7c4c5513944521df682a1ce46ec4de7

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

      Filesize

      1.5MB

      MD5

      4a14aebf6d468f2c35da386370d9249f

      SHA1

      dba0f2217e2048c9732fc56b76d4d1e8130a2eaf

      SHA256

      714b3a1eda37033982c28deade245a12fb105b44097610041d790f5a129e08fa

      SHA512

      c4983a106605a96ef9be4a023d0948b6ac3c89dd0cedfe36ad0d23aa98c413a05afc403da2a2ecef4dcc67de86722a0c905df320c46f517f40e04636842a751b

    • C:\Users\Admin\AppData\Local\Temp\k3hF68H1.xlsm

      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Users\Admin\AppData\Local\Temp\svchos.exe

      Filesize

      93KB

      MD5

      3b377ad877a942ec9f60ea285f7119a2

      SHA1

      60b23987b20d913982f723ab375eef50fafa6c70

      SHA256

      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

      SHA512

      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      377KB

      MD5

      a4329177954d4104005bce3020e5ef59

      SHA1

      23c29e295e2dbb8454012d619ca3f81e4c16e85a

      SHA256

      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

      SHA512

      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

    • C:\Windows\SysWOW64\240619734.txt

      Filesize

      50KB

      MD5

      b27522622ccbb1354e863b269cd3d0ef

      SHA1

      4f89f61602aa56d2270cea72332e32211116e16a

      SHA256

      bf2b2f73a0e82b370f13cd3796379c85708d5b1bb98d54c2ce646cdfef77ea81

      SHA512

      21377e90194b1d6677d87919be04dba43ebcf9949d36ed6398b72b9675d6977de482bed6f8e4c05c0042c6c37805225a4b83d23f71169ce666ad89f26a443fa5

    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe

      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/1008-66-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1008-65-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1008-31-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1008-46-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/1332-283-0x00007FFBC0130000-0x00007FFBC0140000-memory.dmp

      Filesize

      64KB

    • memory/1332-286-0x00007FFBBD980000-0x00007FFBBD990000-memory.dmp

      Filesize

      64KB

    • memory/1332-285-0x00007FFBBD980000-0x00007FFBBD990000-memory.dmp

      Filesize

      64KB

    • memory/1332-284-0x00007FFBC0130000-0x00007FFBC0140000-memory.dmp

      Filesize

      64KB

    • memory/1332-282-0x00007FFBC0130000-0x00007FFBC0140000-memory.dmp

      Filesize

      64KB

    • memory/1332-281-0x00007FFBC0130000-0x00007FFBC0140000-memory.dmp

      Filesize

      64KB

    • memory/1332-280-0x00007FFBC0130000-0x00007FFBC0140000-memory.dmp

      Filesize

      64KB

    • memory/1900-218-0x0000000000400000-0x0000000000522000-memory.dmp

      Filesize

      1.1MB

    • memory/1956-386-0x0000000000400000-0x0000000000522000-memory.dmp

      Filesize

      1.1MB

    • memory/1956-347-0x0000000000400000-0x0000000000522000-memory.dmp

      Filesize

      1.1MB

    • memory/1956-337-0x0000000000400000-0x0000000000522000-memory.dmp

      Filesize

      1.1MB

    • memory/2516-10-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2516-6-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2516-4-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2516-7-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4772-17-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4772-27-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4772-16-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4772-15-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4772-14-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB