Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2024 20:36

General

  • Target

    e2e5b20f0f7bc77272d63f525346b335718fc698cc86f296203a13d91867142e.exe

  • Size

    611KB

  • MD5

    e6f235414c77bc3b33cebbb295552938

  • SHA1

    22b6fd5d46161a368a334326383fb9cd8c455f70

  • SHA256

    e2e5b20f0f7bc77272d63f525346b335718fc698cc86f296203a13d91867142e

  • SHA512

    dcae5613689960ed7409179c5f90dab4806189f36f181016c218c4f9211a1b3b4ff39dd4e2526bb506badab33dbf48fdae4e029558958fd256c8a7a12f55c5a1

  • SSDEEP

    12288:jFpuzZSkcBNrl5mTEUkDaSdJfpSaoNRVBUyMCe8VMM80B7qrI3iK1XBwZQo:jFmShDrngEUkDaiJfpSaoNRpMCe8CM8Z

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2e5b20f0f7bc77272d63f525346b335718fc698cc86f296203a13d91867142e.exe
    "C:\Users\Admin\AppData\Local\Temp\e2e5b20f0f7bc77272d63f525346b335718fc698cc86f296203a13d91867142e.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\E2E5B2~1.EXE > nul
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2776
  • C:\Windows\SysWOW64\Jbrja.exe
    C:\Windows\SysWOW64\Jbrja.exe -auto
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\SysWOW64\Jbrja.exe
      C:\Windows\SysWOW64\Jbrja.exe -acsi
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Jbrja.exe

    Filesize

    611KB

    MD5

    e6f235414c77bc3b33cebbb295552938

    SHA1

    22b6fd5d46161a368a334326383fb9cd8c455f70

    SHA256

    e2e5b20f0f7bc77272d63f525346b335718fc698cc86f296203a13d91867142e

    SHA512

    dcae5613689960ed7409179c5f90dab4806189f36f181016c218c4f9211a1b3b4ff39dd4e2526bb506badab33dbf48fdae4e029558958fd256c8a7a12f55c5a1

  • memory/2100-0-0x0000000000400000-0x0000000000585000-memory.dmp

    Filesize

    1.5MB

  • memory/2100-1-0x0000000010000000-0x000000001019F000-memory.dmp

    Filesize

    1.6MB

  • memory/2100-20-0x0000000000400000-0x0000000000585000-memory.dmp

    Filesize

    1.5MB

  • memory/2236-24-0x0000000010000000-0x000000001019F000-memory.dmp

    Filesize

    1.6MB

  • memory/2236-39-0x0000000000400000-0x0000000000585000-memory.dmp

    Filesize

    1.5MB

  • memory/2440-10-0x0000000000400000-0x0000000000585000-memory.dmp

    Filesize

    1.5MB

  • memory/2440-22-0x0000000000400000-0x0000000000585000-memory.dmp

    Filesize

    1.5MB