Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 08:41

General

  • Target

    16e1161c1d4af3aa8a645d1dbae0ada29fd4a7df7208b3f0656b44a7d2bbc3b8.exe

  • Size

    375KB

  • MD5

    bcb3fe24e81f8e6989bc8005838433a0

  • SHA1

    a42a7fa621d2c3ea1aab471a4cfb2d71d505f35e

  • SHA256

    16e1161c1d4af3aa8a645d1dbae0ada29fd4a7df7208b3f0656b44a7d2bbc3b8

  • SHA512

    8deda0cdc42f9f420633feb67bf4b6a13b469d0dfdb336ec91fc3d59c4ab694cce8ae8ac61f98c3d1f59bbe676872f9663be7fbba459ec97c16eee1eae1dd298

  • SSDEEP

    6144:ORjbUHOvGUNIE/FDjBazqjWgR+MSEtvlZTONpRGX5B4PY3mA0O0Gp8Nhn5Jod:ejbh9tDjiuT+xEtl0u4w3mAZyUd

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16e1161c1d4af3aa8a645d1dbae0ada29fd4a7df7208b3f0656b44a7d2bbc3b8.exe
    "C:\Users\Admin\AppData\Local\Temp\16e1161c1d4af3aa8a645d1dbae0ada29fd4a7df7208b3f0656b44a7d2bbc3b8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Wogwo.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Wogwo.exe"
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3076
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\16E116~1.EXE > nul
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Wogwo.exe
    Filesize

    375KB

    MD5

    bcb3fe24e81f8e6989bc8005838433a0

    SHA1

    a42a7fa621d2c3ea1aab471a4cfb2d71d505f35e

    SHA256

    16e1161c1d4af3aa8a645d1dbae0ada29fd4a7df7208b3f0656b44a7d2bbc3b8

    SHA512

    8deda0cdc42f9f420633feb67bf4b6a13b469d0dfdb336ec91fc3d59c4ab694cce8ae8ac61f98c3d1f59bbe676872f9663be7fbba459ec97c16eee1eae1dd298

  • memory/3076-13-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/3076-17-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/3076-16-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/3076-15-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/3076-18-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/3076-21-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-0-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-2-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-4-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-3-0x0000000010000000-0x00000000101A5000-memory.dmp
    Filesize

    1.6MB