Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe
Resource
win7-20241010-en
General
-
Target
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe
-
Size
8.6MB
-
MD5
dd049eb682b5da82f4f76a4d807b5555
-
SHA1
44151c15b8d4c2f53d8ce5034ed0dddb6f400386
-
SHA256
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e
-
SHA512
b30903916a88e058cf2efa4351e83b683c44406c0978437f0fe55de31bfe483db270dca5daa4a3458d2f29ac082ac6e415a51b9bf4de0c4b84e6d91376a14cc6
-
SSDEEP
98304:gws2ANnKXOaeOgmhA2vCdDp4QOv4YI8X4MGeKcE5Qkd2MgBJkX8e+CMPTmJBAUZR:2KXbeO77EDpeX7Kb5MBQ80MPTmJVR
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2988-21-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2988-20-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/1608-43-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/1608-39-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/1608-51-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit -
Gh0st RAT payload 6 IoCs
resource yara_rule behavioral1/files/0x000700000001938e-6.dat family_gh0strat behavioral1/memory/2988-21-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2988-20-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1608-43-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1608-39-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1608-51-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat -
Gh0strat family
-
Purplefox family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\QAssist.sys TXPlatfor.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Remote Data\Parameters\ServiceDll = "C:\\Windows\\system32\\259427151.txt" R.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QAssist\ImagePath = "system32\\DRIVERS\\QAssist.sys" TXPlatfor.exe -
Executes dropped EXE 6 IoCs
pid Process 2360 R.exe 2988 N.exe 2060 TXPlatfor.exe 1608 TXPlatfor.exe 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2720 Remote Data.exe -
Loads dropped DLL 10 IoCs
pid Process 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2360 R.exe 1484 svchost.exe 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2060 TXPlatfor.exe 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 1484 svchost.exe 2720 Remote Data.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\259427151.txt R.exe File opened for modification C:\Windows\SysWOW64\ini.ini R.exe File created C:\Windows\SysWOW64\Remote Data.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Remote Data.exe svchost.exe File created C:\Windows\SysWOW64\TXPlatfor.exe N.exe File opened for modification C:\Windows\SysWOW64\TXPlatfor.exe N.exe -
resource yara_rule behavioral1/memory/2988-21-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2988-20-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2988-18-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1608-43-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1608-39-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1608-51-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2788-58-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-69-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-100-0x0000000003020000-0x0000000003046000-memory.dmp upx behavioral1/memory/2788-99-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-95-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-91-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-86-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-81-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-71-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-65-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-63-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-61-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-97-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-93-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-89-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-88-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-83-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-79-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-77-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-75-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-73-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-67-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-59-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-56-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-55-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral1/memory/2788-53-0x0000000010000000-0x000000001003E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remote Data.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TXPlatfor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2664 PING.EXE 1336 cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b9600000000020000000000106600000001000020000000a70c5b5748a85132119f12ba9761d344d55bbc0dd337f3cf78d3dc8b05ff3b93000000000e8000000002000020000000a4f93eb281f44d35fb4430bc5c2a72aa447174de3595d9e3d176d9dae720e88d20000000ce2247225be8b12a3aca713e2b43075ae34e32751b37003e1fbc5d0d2511a770400000009bb22e2b9bf954a5d6e07c5423e810cb67cd673c9a3e36d59e247fca49959a942a0802b9d2fcdcf0bffa0ebf2365a745d4a890a0e86d131ecacb35a5f88a399c iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 302616c7e045db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D7F16501-B1D3-11EF-81BC-F2088C279AF6} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439432757" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b96000000000200000000001066000000010000200000003d5601c7585ed3560da7372a72e3fc5a5706fd8738df67991d00db5ffd50ec5f000000000e8000000002000020000000f7c5cf08dbe344837e32daf2f91a0d12fd5502ac4eed60ef882ec2a2af89fd6a900000003f7900d0b7d40971f551e31c6007d547fc05a6016ed491277a00b490d11e424a299825e9f3258ee99d87168258ad4c3a3a7612450099cc47f82b10302756c237349089a40c210d2b3e1cc5544d31129e4806f938de43db524af4636c3fe5d560e4832317adae80a579885adde9d43ef6e8381f009aa41d7dc7bd0ba549528038bf608fc77f9490b2d64ed64d1f857ed740000000a5cbe587cd3553e459f4941786d1ffe939d13575d10b644c24af2c75cc3b3a09cc1569136d912cf6cbf3a79f35ab1e7481654ce4bc4abf712e712c51751fde19 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2664 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1608 TXPlatfor.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 2988 N.exe Token: SeLoadDriverPrivilege 1608 TXPlatfor.exe Token: SeDebugPrivilege 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Token: SeDebugPrivilege 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Token: SeSystemtimePrivilege 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Token: 33 1608 TXPlatfor.exe Token: SeIncBasePriorityPrivilege 1608 TXPlatfor.exe Token: 33 1608 TXPlatfor.exe Token: SeIncBasePriorityPrivilege 1608 TXPlatfor.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2488 iexplore.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2488 iexplore.exe 2488 iexplore.exe 772 IEXPLORE.EXE 772 IEXPLORE.EXE 772 IEXPLORE.EXE 772 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1528 wrote to memory of 2360 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 30 PID 1528 wrote to memory of 2360 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 30 PID 1528 wrote to memory of 2360 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 30 PID 1528 wrote to memory of 2360 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 30 PID 1528 wrote to memory of 2988 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 33 PID 1528 wrote to memory of 2988 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 33 PID 1528 wrote to memory of 2988 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 33 PID 1528 wrote to memory of 2988 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 33 PID 1528 wrote to memory of 2988 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 33 PID 1528 wrote to memory of 2988 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 33 PID 1528 wrote to memory of 2988 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 33 PID 2988 wrote to memory of 1336 2988 N.exe 35 PID 2988 wrote to memory of 1336 2988 N.exe 35 PID 2988 wrote to memory of 1336 2988 N.exe 35 PID 2988 wrote to memory of 1336 2988 N.exe 35 PID 2060 wrote to memory of 1608 2060 TXPlatfor.exe 36 PID 2060 wrote to memory of 1608 2060 TXPlatfor.exe 36 PID 2060 wrote to memory of 1608 2060 TXPlatfor.exe 36 PID 2060 wrote to memory of 1608 2060 TXPlatfor.exe 36 PID 2060 wrote to memory of 1608 2060 TXPlatfor.exe 36 PID 2060 wrote to memory of 1608 2060 TXPlatfor.exe 36 PID 2060 wrote to memory of 1608 2060 TXPlatfor.exe 36 PID 1528 wrote to memory of 2788 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 38 PID 1528 wrote to memory of 2788 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 38 PID 1528 wrote to memory of 2788 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 38 PID 1528 wrote to memory of 2788 1528 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 38 PID 1336 wrote to memory of 2664 1336 cmd.exe 39 PID 1336 wrote to memory of 2664 1336 cmd.exe 39 PID 1336 wrote to memory of 2664 1336 cmd.exe 39 PID 1336 wrote to memory of 2664 1336 cmd.exe 39 PID 1484 wrote to memory of 2720 1484 svchost.exe 40 PID 1484 wrote to memory of 2720 1484 svchost.exe 40 PID 1484 wrote to memory of 2720 1484 svchost.exe 40 PID 1484 wrote to memory of 2720 1484 svchost.exe 40 PID 2788 wrote to memory of 2488 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 42 PID 2788 wrote to memory of 2488 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 42 PID 2788 wrote to memory of 2488 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 42 PID 2788 wrote to memory of 2488 2788 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 42 PID 2488 wrote to memory of 772 2488 iexplore.exe 43 PID 2488 wrote to memory of 772 2488 iexplore.exe 43 PID 2488 wrote to memory of 772 2488 iexplore.exe 43 PID 2488 wrote to memory of 772 2488 iexplore.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe"C:\Users\Admin\AppData\Local\Temp\9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\R.exeC:\Users\Admin\AppData\Local\Temp\\R.exe2⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\N.exeC:\Users\Admin\AppData\Local\Temp\\N.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exeC:\Users\Admin\AppData\Local\Temp\HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.123pan.com/s/1I39-AIEhd3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:772
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Remote Data"1⤵PID:2564
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Remote Data"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\Remote Data.exe"C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259427151.txt",MainThread2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\TXPlatfor.exeC:\Windows\SysWOW64\TXPlatfor.exe -auto1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\TXPlatfor.exeC:\Windows\SysWOW64\TXPlatfor.exe -acsi2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dba79872242efdc5bf78ee1ee40a72b1
SHA117254f4776ad24adaec6ccf46aca7ced4a2414ba
SHA256bea75e66ab0cb98c105a224a9f95b5de24f453e430bbdec8dba6f8578b371c26
SHA5129c225fb512f6d25ac1105c9e5175c46fc16eaedc42499d30cb7ce56d8c02b945310c6ad58c5c7285d17eed38537c98023f25fcbc8afd00397cd441d8d1f644a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f135bb032cb9755b92a48e3d6a04ce7e
SHA159b8341234a922eb98ce883113238ef53437c7e7
SHA256b864c8b7bcb6b113424e09c7d8a3ad567c624b9dab67899b2e750453474cb57c
SHA512398605a4ea4cb4b2654d414b0af305507e5e9656cd3cedb7c1d7d10654e5fdf399f4ee5bc327af36979cfeae22502e26b92173b1a1534a62a68fbc5be7c08184
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1130586d716d572ef73a3562297bc65
SHA1c5c6c0752797e14c901b6554af707f85a3541b54
SHA256fa1637daa9ae402d08b58209e65913465a4906172ca52fb3a1791e840735dd6a
SHA512eb444558eda0413428aee6c38f16266260c94d5b7f8aef2f3554b9e22d3a25bac9876fce0d0dab0270cd49e61f61aa7af5011a7a37838e097f5825d3a1fdbd6d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503168035e74428dedc30d41e0f00735b
SHA103bd1b56b6f9c5213803393d4cc561c132292b2e
SHA256ca941f3fbf294a7fae402bdbca19d9e7b2d88e4623b087d78294be5c43197c39
SHA512ad855aaecda10c40fc99bf08fd5f4686dbd7abaea13be263be60b0cc761c34062dc6bea7c1890776c2017bdb4eb6f4f47e81e625c0508ba5ae132fa0126f6512
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560d99f768737db55832661927ecbad35
SHA1bf2512eaf604de9bd364021977479200b6581422
SHA2562ac8ea61396f1d39928cbf1fd1919869e08474ee62a091ed516707d8910d8038
SHA512464fd1c595cda7e1becf236a0d7f601a22dec24033199430ba12f97b7998938b502b21e10411a49da022ce619c916b2f0046f63fa49d3ecba7d13371804542c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5638d9f84ad91b9a41be0005044690676
SHA14492e12fb4728458c76709920b4da0c2ef80d90f
SHA2567e8c2ae49b0661a88735e3ebf357029f26a35e4b96c2b9270ef9160538180ffc
SHA5121ef770d8ec5502adc266c99d3e284c3c2516bca5345e9383dd6cbeeb148761ece41327d46cd766e6d619e0160e638cfd483c1a359adb4935396c820df92e83ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54d9e3abd72d7b7c71a987a2df5c1b864
SHA103b558fc9efee1757ab2c94887b3112166caf27a
SHA256410424fe09901c1bdcdbbaa937b0efdb6b553be67c67557d52f73d169d9c85b0
SHA5126970c44e5250636ac38e491ee88ecd2e68959ae3921f1e7225edcbb6dc12c5d7424d3b7e541e932f632930dee7e940e61aca5406b9a59ce7cbb8b10aca5d3ed6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58c2d7c5784bc7d2ec0fe25b6a0ecd24b
SHA1d939ae2643c44e36ff8189d1337ec829e438124f
SHA2563b14d69264ac5555685ba85981c256813272d1591bc3cea5d1f533ebe632f6a7
SHA512bf36ebdcb7e724e24bcbaea3e8e71c6d89e74eb37d78723126298b91487d609a7b6d0f40495f0b2206d99b989ca8c2f4b2d8fce59e58a791e2b6e105ea4f89a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51fa5e2a46c12164fa4171d2c48cb7b75
SHA14186e5e9bf02d78b42ea4d67e564fdbdf6dd18dd
SHA2560541938d14df5315238cab6d0b1b4c073c2dda238f37931c9360d2003dace3ab
SHA512b9e75752eef94084ada508731bddc9f02a34d0cd205c357b5065d71bbea8a755a8b29aef765a8ad15743f401423360f2a11d60a60280c8b744b05c58b38dede3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e0e72a7b34b97c2be78b7652faf9d29e
SHA1db1ae0fa2d3e85b7cde7f98c80eb7631d0c58b43
SHA256037aea91957d4899b23b2eab0946430108804fdfc200ad1cfef0a6cd1544020a
SHA51284dc49fb1717f571b18786543bd5565cdc21d741d1608a4cdfec076b61306379864c86d4138c1ac2614f41b168694d45fd3e8520eb1be05211369fcb0454fc30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b85e743688995762fe1d811dcb35972b
SHA129d6e80951d27a841cea4bf1e53b9e4a5449e181
SHA256fa9dce018c9c817e8a7c547377f94ac8363afa1ebbca9211f9d3acb8c905faf2
SHA512a4ccca12c14e9d2e52d865d157028ff4f65b8e217e4585cc7624456f51c5593e9be0c59bc3e91dc469c9bf5cbf88c8cf67b0f4e48aa0cd680c5f88c6a15a843f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5abc92a008de363c0c1e71e4894e7edfa
SHA1e10d1c0b07905dd45cabe79498824c50bbc7d58c
SHA25635534f721fe9eab7c873941efc2e3631f9fece036e5dd08f8bd1a5618b2fa841
SHA512fde552c08fb1749d3f21fc42999b5f706559266772fe04d87e86cec6d99608f440df88d5d9fac6bb12538d4761822698c119515694519437198d8296b10b5791
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55fa82365e4f67ae0ee10d1efc21ee71e
SHA1ca93a4e76ac72a979581f42dbffacf0660fea695
SHA256de2ea4b154aed4d1a059071f679ab6fd5d10534b43217ee556767d0e339cefb9
SHA512c34acde2cd6edf94dbcea7f1aef970296c12dde12e2fb82253cf2a827eba3c28d6a955d7c0c51f3eba737a408a15104edd530011c65123a8ffd0f26ab8c1078b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6ec547eb712d04bbe9744b770c47a6f
SHA144b6322bd77f8a3ba811d4c0d349cf9ccad803d2
SHA256f8a93c39c9c1756783aaf15268526bb2d8bbe71250ae543b609353ac5e95e7e0
SHA512f7623166de9abf08ba5561da62a1c5effabb539d5ab4e579a5d2a97b50d20186aa988569b629e69f69cb5eb55d8e65965f0a2544a7164fa42ae785cc33b540e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc133c0b270487660e02a76b5edf5ad2
SHA11b1289451a58a4d13656afc939d626abe39c1144
SHA2561854d5d09e4cd0dde277a170ee5f1ed77d75758c18eb9c84d7306b35fb74f41e
SHA51223a5ba76d56524a5137a35e0dbe321e5e18c6032acb173f466661bb29d7f618877b14c81a556c5fe70b5c5b5d2e63378d9beb2867a10797e03758a85b06348cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD539fd46122b1f6cc94d6c7f6a66ad44b3
SHA17cbb6a1d991388d8317556fb3361ba8627f85140
SHA2562321fa761bff9b34971e2e9395d22f176e418f744516f35a75cdd77d1f96c12a
SHA5128929be16a823ec3d2d103540ee2c64c668b51a23dc8c9e3d087f381752b9ee76f66c626c94dfd162d8542496f65be986fe6c303315a0eb2571c462e3ff6e8827
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b365bfea36a55afed50230d3c49fb52
SHA1627cc9cbc5ee5a9870686e59b1576397b427d39d
SHA2569dc5c5bb2248d64fc13998d3c1a2683319b01a3a3002b62b72aa9bf13b6ad8a6
SHA512f9c6c6672b4faec056bf1bce938b67779794e22ceb9551f9742b9f30c9df4eb8d71bd987c6e0e6e8964a13b32e9e5541980ad35eccf7c12b0360e44bff73b295
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52ec64939fbf953f396f693d150dd735f
SHA1b387ee90327d01fea54baaea985cce7bf59e5a45
SHA2569cdb9fbdc36945cbf602d3a0e4d25076f43521a54547514ae034a68e28a0c0f2
SHA512d13cd35ea1cdd401a3fcfb7e928c25fd2a996b8d64301e5a7d7cd6703a918ddc73843391ba051dfa8192d5512300196e5b00fb92aef305965118047f53429899
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab801f4bcf5ea99c21215310721cf5c9
SHA1bcfbf44a92ec1bd1bdf5c5d0846bcc150a8ebaa7
SHA256bd9423370e3fc7988358d6ff633efd3e81b79b5eda9320d5a59a2f474c2982fa
SHA512eeb804d74038b5770ee4d7b31dce03dc41d601f36a17e6475db806e17bf2c782a3ed84e88c08f61b3d46dc7ed36ed9f5ac203832dcc50618c7b0c1f5187e41b0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\Local\Temp\HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe
Filesize6.1MB
MD5e336f1e86126de24d646cbebacebcf02
SHA148f72258c90fe6b09d10347a37855e9e822de611
SHA256a4a9e05f484cfa297a6d565b180b0c9723dbb434a46832919c532f43069c62ea
SHA512ddbe1a818a013da982fdd37590b69bd6a74c0d07df602530dbda7903e58da99e780197cecd3b5823cd21db52fdd84e8a7184e93bebd47a9b711e0f48e5bdbf58
-
Filesize
2.5MB
MD5828032e286ca24aa3302ac7315344943
SHA19d3d7d50661ac0cb4a51ba01fec920a161254096
SHA256e6473dd0d318ba550af4a3d910a5cd526fedca8aebf852ec2c40cda2c62599f1
SHA512b574e849ac67634395bdf417d7c315e4c609e7f26473af376c52b8ca6cfa3ea487629a3b79bfe7799e4ae3c97aea1b6a27e22d7d477a94c4fdc76dc2ed749937
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d
-
Filesize
1.8MB
MD571956d514f8b782022def394d4c88c8c
SHA181041f198a8bc592cb21eaadc1386a649247d6e9
SHA2560ecb50c020c72ef081614975bc19dcefd1c906a822d7500270b022bc2d1f3d47
SHA51236abc58bd7784bfeb867769100d19c557c1139eff839f650a848cc3c35c78a2f05366c96be46d1cf583158c6b9f85f9bf35b0f2e9a79687acb21b16af6d66514
-
Filesize
377KB
MD54a36a48e58829c22381572b2040b6fe0
SHA1f09d30e44ff7e3f20a5de307720f3ad148c6143b
SHA2563de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8
SHA5125d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0
-
Filesize
941KB
MD58dc3adf1c490211971c1e2325f1424d2
SHA14eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5
SHA256bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c
SHA512ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d
-
Filesize
899KB
MD582d8fdc5eb2aa2ed0b9e17d9ce302878
SHA1aaf177c83a8d9d9d45a3f8168dc7ee6fb2c2e2a7
SHA25611df4b12d2c12a33f86ea57367d3c54284fb41102bab3254ba28b5fc97a55817
SHA512a9ecea43ca2061d8b251dfd68ec6d98b915399ccbbf1e3c4f5cf13379418863f54057bda01cb545e2d9865280c4278eba2a7ee432c9fbf202ac4ff8cf7c5661d