Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 23:33

General

  • Target

    2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b.exe

  • Size

    1.8MB

  • MD5

    c3c737f1b756b914cfec10ec0a843232

  • SHA1

    84830acae6323930c00d8dc79d2efbac82018d02

  • SHA256

    2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b

  • SHA512

    b49071a461c0ad17bcfb5d6be88a3515f9e0e724663df7de463102eec1a7a173c002d0e22b61b7231417a0cd48c7a7ac9456a58a7e8c54099cfec9e940771bbe

  • SSDEEP

    24576:dOyHutimZ9VSly2hVvHW6qMnSbTBBhBMNuukEp3W8AD/Dhd+y4lqJ8QdCYDoDNK6:QHPkVOBTKdsvD/DX+y4onCYDoD5

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b.exe
    "C:\Users\Admin\AppData\Local\Temp\2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\2EB44E~1.EXE > nul
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2688
  • C:\Windows\SysWOW64\Aqiyq.exe
    C:\Windows\SysWOW64\Aqiyq.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\Aqiyq.exe
      C:\Windows\SysWOW64\Aqiyq.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Aqiyq.exe
    Filesize

    1.8MB

    MD5

    c3c737f1b756b914cfec10ec0a843232

    SHA1

    84830acae6323930c00d8dc79d2efbac82018d02

    SHA256

    2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b

    SHA512

    b49071a461c0ad17bcfb5d6be88a3515f9e0e724663df7de463102eec1a7a173c002d0e22b61b7231417a0cd48c7a7ac9456a58a7e8c54099cfec9e940771bbe

  • memory/1596-18-0x0000000010000000-0x000000001019F000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-0-0x0000000010000000-0x000000001019F000-memory.dmp
    Filesize

    1.6MB