Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:47

General

  • Target

    45addde3116a4bda08e06216f8661396af50dbc2f2e95b10163947c6fecd6ead.exe

  • Size

    6.2MB

  • MD5

    c71985d59f90ff05eb7f507484b7f42c

  • SHA1

    e29d18f9c5929836c7c2390edab3b78665214a2a

  • SHA256

    45addde3116a4bda08e06216f8661396af50dbc2f2e95b10163947c6fecd6ead

  • SHA512

    cf9434f9e70006f839fc896743f6aef6e0715b46135b07add0e9dec230150bba7289d4cf874f616b492ccd8a1044f348616eca62397047f3021a8ebb42efe88b

  • SSDEEP

    98304:bws2ANnKXOaeOgmh5k7J9k2QF6AFwnAqFGEJBAUZLVuEkk6:9KXbeO7xZF1dEJVpuEu

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 7 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45addde3116a4bda08e06216f8661396af50dbc2f2e95b10163947c6fecd6ead.exe
    "C:\Users\Admin\AppData\Local\Temp\45addde3116a4bda08e06216f8661396af50dbc2f2e95b10163947c6fecd6ead.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2004
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1656
    • C:\Users\Admin\AppData\Local\Temp\HD_45addde3116a4bda08e06216f8661396af50dbc2f2e95b10163947c6fecd6ead.exe
      C:\Users\Admin\AppData\Local\Temp\HD_45addde3116a4bda08e06216f8661396af50dbc2f2e95b10163947c6fecd6ead.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2664
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2856
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259397807.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2444
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_45addde3116a4bda08e06216f8661396af50dbc2f2e95b10163947c6fecd6ead.exe
      Filesize

      3.5MB

      MD5

      6b7ccabfa0d717cad14742399f6967db

      SHA1

      cb450a03b00e9e1c4e3d0374a4fdc4a9a50887d1

      SHA256

      2bfb1dee401843ba23be8e4125b18498020e767096b11ef1bd94e25573626c7d

      SHA512

      e2f220b81a286092069431c681d8beebc89e70772dbba8fbbc5ef40556bb0ae61f4cbd217d934fdde40c9e9c4058f3b6f769be550170f94d129b9027c7693d91

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.7MB

      MD5

      d61f79fb3d3fc5a36343fb1ec02c40a3

      SHA1

      78e112fa71d335db068219653ae05ddf2c5bb882

      SHA256

      5ab380f22c05af7837bd0f8135fd1a45f0aa9bfed1893789669e2827d53ce448

      SHA512

      7d68b35d2a5886b61c9cebc24b18f910c073faf71ca330000023d297444b45b36414a9fb36da9c11bd180f543736d631d2f3539acecb281b25af12825eb75daa

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll
      Filesize

      86KB

      MD5

      114054313070472cd1a6d7d28f7c5002

      SHA1

      9a044986e6101df1a126035da7326a50c3fe9a23

      SHA256

      e15d9e1b772fed3db19e67b8d54533d1a2d46a37f8b12702a5892c6b886e9db1

      SHA512

      a2ff8481e89698dae4a1c83404105093472e384d7a3debbd7014e010543e08efc8ebb3f67c8a4ce09029e6b2a8fb7779bb402aae7c9987e61389cd8a72c73522

    • \Windows\SysWOW64\259397807.txt
      Filesize

      899KB

      MD5

      c3033d2058dd70491853cddfd6c0b133

      SHA1

      a4524236fde9fc6a81ba99a4e8086215edf548ca

      SHA256

      89df4d2af1c3a5bbae0b1fee2c83dc690c3cdd64f9bf8faab519c2df954d8b7b

      SHA512

      905648bd57c68f03fc04e1acb9a1789fc652588cfe5ed866305b2569db228b0f0ee20dca65c6973043d908e8714b3127793d25eefdcf85b1019efc430c96f35e

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1780-74-0x00000000035F0000-0x00000000039B7000-memory.dmp
      Filesize

      3.8MB

    • memory/1780-73-0x00000000035F0000-0x00000000039B7000-memory.dmp
      Filesize

      3.8MB

    • memory/1780-49-0x00000000035F0000-0x00000000039B7000-memory.dmp
      Filesize

      3.8MB

    • memory/1780-48-0x00000000035F0000-0x00000000039B7000-memory.dmp
      Filesize

      3.8MB

    • memory/2608-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2608-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2608-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2664-57-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/2664-46-0x0000000000400000-0x00000000007C7000-memory.dmp
      Filesize

      3.8MB

    • memory/2664-71-0x0000000000400000-0x00000000007C7000-memory.dmp
      Filesize

      3.8MB

    • memory/2664-51-0x0000000000400000-0x00000000007C7000-memory.dmp
      Filesize

      3.8MB

    • memory/2684-62-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2684-64-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2684-50-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB