General

  • Target

    dff4c60c0819e0c2d76e793247079487b2a7a6fb379fe34100e10a2d8e0fbdb2

  • Size

    2.6MB

  • Sample

    240422-wxw88aee5x

  • MD5

    cabaca79ce5a04d01f6eb8f14ff831c3

  • SHA1

    edfe761beff0c65200754261e0f61611a5587fff

  • SHA256

    dff4c60c0819e0c2d76e793247079487b2a7a6fb379fe34100e10a2d8e0fbdb2

  • SHA512

    d4dc4853fa9a14be84451662beb769a25cfbadedfc656179735ef812680216e004294130a95210ca8de90660b6ab6f8457edd8c3eb2b670ed73619ba430d1683

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH/:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+Z

Malware Config

Targets

    • Target

      dff4c60c0819e0c2d76e793247079487b2a7a6fb379fe34100e10a2d8e0fbdb2

    • Size

      2.6MB

    • MD5

      cabaca79ce5a04d01f6eb8f14ff831c3

    • SHA1

      edfe761beff0c65200754261e0f61611a5587fff

    • SHA256

      dff4c60c0819e0c2d76e793247079487b2a7a6fb379fe34100e10a2d8e0fbdb2

    • SHA512

      d4dc4853fa9a14be84451662beb769a25cfbadedfc656179735ef812680216e004294130a95210ca8de90660b6ab6f8457edd8c3eb2b670ed73619ba430d1683

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH/:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+Z

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks