Analysis

  • max time kernel
    97s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 18:55

General

  • Target

    9dacdbd3e6d59e397b6686d359f5937fdc46863f660cdca1e6e073046a274935.dll

  • Size

    1.5MB

  • MD5

    e5a96fcfb99e58dd81824c4110e2695a

  • SHA1

    e773648259ccb5d2600caa8b2830dc73752c4291

  • SHA256

    9dacdbd3e6d59e397b6686d359f5937fdc46863f660cdca1e6e073046a274935

  • SHA512

    f7df854912b5280fdd6f69f7cd7650ebf4d431951e6fadd64ff4719fef0cabf5f63647717a8c15c7fdf6ee95d4b07327eb2d551a1d8f158ed2518b1924d1eef5

  • SSDEEP

    24576:7MfywgIt/65Fu99573/aiVIOYrFzpCM5hyv3m8AMtRyce0LvOK0B:l49ry

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9dacdbd3e6d59e397b6686d359f5937fdc46863f660cdca1e6e073046a274935.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9dacdbd3e6d59e397b6686d359f5937fdc46863f660cdca1e6e073046a274935.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 580
        3⤵
        • Program crash
        PID:3616
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3536 -ip 3536
    1⤵
      PID:2292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3536-0-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB