General

  • Target

    127c71f654be4ed1c1f9934ab0f8730a69df0ca6f44941c072ee1cfb98c5c549

  • Size

    1.1MB

  • Sample

    240523-j9bf3aaf53

  • MD5

    2717594b194ec8cef340dc97f485d443

  • SHA1

    4247be531e7d8a3270473a9f0101e05f752d6f71

  • SHA256

    127c71f654be4ed1c1f9934ab0f8730a69df0ca6f44941c072ee1cfb98c5c549

  • SHA512

    f052d35b65816d55aaaa23332b5bf359dbc281275350dffb6cfffc7abd7c654340a696c2b96cdf5c6a5a849fd28bbd3c780e36e0e6b009da2ec2c46c61c4ab6d

  • SSDEEP

    24576:S09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+72N:S09XJt4HIN2H2tFvduyStG

Malware Config

Targets

    • Target

      127c71f654be4ed1c1f9934ab0f8730a69df0ca6f44941c072ee1cfb98c5c549

    • Size

      1.1MB

    • MD5

      2717594b194ec8cef340dc97f485d443

    • SHA1

      4247be531e7d8a3270473a9f0101e05f752d6f71

    • SHA256

      127c71f654be4ed1c1f9934ab0f8730a69df0ca6f44941c072ee1cfb98c5c549

    • SHA512

      f052d35b65816d55aaaa23332b5bf359dbc281275350dffb6cfffc7abd7c654340a696c2b96cdf5c6a5a849fd28bbd3c780e36e0e6b009da2ec2c46c61c4ab6d

    • SSDEEP

      24576:S09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+72N:S09XJt4HIN2H2tFvduyStG

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks