General

  • Target

    161d2fdc076fdabf7739ef712d3dc7a3c5fcf61bdd6ef7d219a0999487ffd0fa

  • Size

    4.4MB

  • Sample

    240523-tt9c9sgh3v

  • MD5

    b25dd38bce0014e8b7b88bdaaf1721d0

  • SHA1

    24d73f7d747ff83538f9b73a73650876b08174a8

  • SHA256

    161d2fdc076fdabf7739ef712d3dc7a3c5fcf61bdd6ef7d219a0999487ffd0fa

  • SHA512

    f643106fa27061f3bacc909067eea9d4baf4273467b468530e433af98b55087af0d6453db7262d4f744d8a44b95abcc6c25b767a32bcee68886a1700c6479124

  • SSDEEP

    98304:pws2ANnKXOaeOgmhFMnsmtk2anGMcbBXlmI4:bKXbeO7PiL9McbL4

Malware Config

Targets

    • Target

      161d2fdc076fdabf7739ef712d3dc7a3c5fcf61bdd6ef7d219a0999487ffd0fa

    • Size

      4.4MB

    • MD5

      b25dd38bce0014e8b7b88bdaaf1721d0

    • SHA1

      24d73f7d747ff83538f9b73a73650876b08174a8

    • SHA256

      161d2fdc076fdabf7739ef712d3dc7a3c5fcf61bdd6ef7d219a0999487ffd0fa

    • SHA512

      f643106fa27061f3bacc909067eea9d4baf4273467b468530e433af98b55087af0d6453db7262d4f744d8a44b95abcc6c25b767a32bcee68886a1700c6479124

    • SSDEEP

      98304:pws2ANnKXOaeOgmhFMnsmtk2anGMcbBXlmI4:bKXbeO7PiL9McbL4

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Tasks