General

  • Target

    0f085ace290a8fcb9f6a666d824e61520e784cf223e6c5f38fa2fba79ee3f900

  • Size

    2.4MB

  • Sample

    240524-ccwx6shd57

  • MD5

    7ea6d9344629fdb94c2bc043e5e61eaa

  • SHA1

    90b05ef9cd1c4661f0f9b6d8d30006d16d28176c

  • SHA256

    0f085ace290a8fcb9f6a666d824e61520e784cf223e6c5f38fa2fba79ee3f900

  • SHA512

    2b3e2705ae4428acbdcc76745f28050b33c3610493123bb9c20bdc6918b480e6e4e0e6845765c5c2c603ed928d76970966febbb6eb5d7bdfe988d0966f547326

  • SSDEEP

    24576:8CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHk:8CwsbCANnKXferL7Vwe/Gg0P+Whac

Malware Config

Targets

    • Target

      0f085ace290a8fcb9f6a666d824e61520e784cf223e6c5f38fa2fba79ee3f900

    • Size

      2.4MB

    • MD5

      7ea6d9344629fdb94c2bc043e5e61eaa

    • SHA1

      90b05ef9cd1c4661f0f9b6d8d30006d16d28176c

    • SHA256

      0f085ace290a8fcb9f6a666d824e61520e784cf223e6c5f38fa2fba79ee3f900

    • SHA512

      2b3e2705ae4428acbdcc76745f28050b33c3610493123bb9c20bdc6918b480e6e4e0e6845765c5c2c603ed928d76970966febbb6eb5d7bdfe988d0966f547326

    • SSDEEP

      24576:8CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHk:8CwsbCANnKXferL7Vwe/Gg0P+Whac

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks