Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 11:12

General

  • Target

    0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54.exe

  • Size

    3.1MB

  • MD5

    41aab186cae45903aaad98300110b5ad

  • SHA1

    fcd52a670f9152c71ed5fece5a985e3b6206d196

  • SHA256

    0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54

  • SHA512

    04f5c022a2f6591edfc27b9896d769ce44afdff577ec890895920fbf28090a73c3f33766d740a828b565a4a9b32c6b8f65957767c9f02be7703209e0495fe40c

  • SSDEEP

    49152:pCwsbCANnKXferL7Vwe/Gg0P+Wh2JDmn2gTjm21t:Ews2ANnKXOaeOgmh2JDmn2gt

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54.exe
    "C:\Users\Admin\AppData\Local\Temp\0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:232
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:5004
    • C:\Users\Admin\AppData\Local\Temp\HD_0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54.exe
      C:\Users\Admin\AppData\Local\Temp\HD_0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54.exe
      2⤵
      • Executes dropped EXE
      PID:1608
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2068
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240612843.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1088
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:772

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54.exe
      Filesize

      441KB

      MD5

      3893aeb4428ba5c5aa57471add1a03b0

      SHA1

      d0b0f401366293a7b01e897f027fabbcd49d299f

      SHA256

      f18fcddf3a06cc817a94a5dd61d8f1ac7d2bbe1e04e42f6fd803d3b944e8757e

      SHA512

      81ad48194131863dd8740ab28795450fc00fb346e8048fb95326588394dd26eec5cf39601fef78b2e48ac2cbf38d60fbb110af96dbfa4ad0424fc0f1dd06a599

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.6MB

      MD5

      92d224d1b83f2864e43ba9808896ab3c

      SHA1

      1df2e3cf4f885bfce79cd19d6b228804db4a76ab

      SHA256

      852157211aaaecd82fb1b07841019e0983d69e84524e39ae8d3b19f178728891

      SHA512

      8a5ed153fc1fee36cf3d7b42304c98db3d24e79ac23ee05573459365530a9c3db98cd12a4ec254147172d33d3b15436fcebdba5f1a27db6c94b5a96d3c5cb799

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Windows\SysWOW64\240612843.txt
      Filesize

      899KB

      MD5

      8031334879659966baa8d71e8e860559

      SHA1

      1883f506812b2bfbcf40cc5f5d2686ac9c675f5d

      SHA256

      ec71e55d485704e042d70db6707221a32434d6efd0d12e5350d6f87adb71bfa2

      SHA512

      f73e9c154db13e7546681606e950d56bb30c0f94b4fa6c2cc636357286313f1eb59cfcbdb77988ad97775025f94dc27476fe069f4ab289425d0e4535e4af5a64

    • C:\Windows\SysWOW64\Remote Data.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/772-45-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/772-39-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/772-42-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4012-23-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4012-17-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4012-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4012-19-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4308-28-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4308-29-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4308-26-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB