General

  • Target

    16c9ce3d4d8518e1acc2b9596042224e836bb3e704c1fa0349b5d5ec6fa3d2e8

  • Size

    1.8MB

  • Sample

    240526-fsyy9agg93

  • MD5

    4486f3cff55a579b3d14f469deb00373

  • SHA1

    d024c5ccce4025d315ad442ffb36629c5a389e8b

  • SHA256

    16c9ce3d4d8518e1acc2b9596042224e836bb3e704c1fa0349b5d5ec6fa3d2e8

  • SHA512

    596d83f5395b6f073a0550b510c1df30cca575ca660a76f10cfeef074fd42eb965fac75bdee40e8ae5b2db1343fe9daee4096a9ded93f6acdb94970a98703d87

  • SSDEEP

    24576:LQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV1/uMWzWLG:LQZAdVyVT9n/Gg0P+WhovzWLG

Malware Config

Targets

    • Target

      16c9ce3d4d8518e1acc2b9596042224e836bb3e704c1fa0349b5d5ec6fa3d2e8

    • Size

      1.8MB

    • MD5

      4486f3cff55a579b3d14f469deb00373

    • SHA1

      d024c5ccce4025d315ad442ffb36629c5a389e8b

    • SHA256

      16c9ce3d4d8518e1acc2b9596042224e836bb3e704c1fa0349b5d5ec6fa3d2e8

    • SHA512

      596d83f5395b6f073a0550b510c1df30cca575ca660a76f10cfeef074fd42eb965fac75bdee40e8ae5b2db1343fe9daee4096a9ded93f6acdb94970a98703d87

    • SSDEEP

      24576:LQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV1/uMWzWLG:LQZAdVyVT9n/Gg0P+WhovzWLG

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks