General

  • Target

    016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f

  • Size

    1.3MB

  • Sample

    240525-t9b3psbd36

  • MD5

    16e43ad9bd795e67e8e18303639ebbd8

  • SHA1

    190e34855c5209a6724279d4f181f7d422ea2ded

  • SHA256

    016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f

  • SHA512

    d4a5355acbc161584ed3616e56f46861daa26bb790d992a2c36997719f8668eaa8322407bcc318aa46f5375b9f0957131fb27a256fc42e4c33c3f78703ed7d04

  • SSDEEP

    24576:IQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV5:IQZAdVyVT9n/Gg0P+Who6

Malware Config

Targets

    • Target

      016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f

    • Size

      1.3MB

    • MD5

      16e43ad9bd795e67e8e18303639ebbd8

    • SHA1

      190e34855c5209a6724279d4f181f7d422ea2ded

    • SHA256

      016dd43ea8e30fca24f50134962adff151b318ce466bec5fbb896bf5207a514f

    • SHA512

      d4a5355acbc161584ed3616e56f46861daa26bb790d992a2c36997719f8668eaa8322407bcc318aa46f5375b9f0957131fb27a256fc42e4c33c3f78703ed7d04

    • SSDEEP

      24576:IQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV5:IQZAdVyVT9n/Gg0P+Who6

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks