General

  • Target

    782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd

  • Size

    3.5MB

  • Sample

    240524-kxd7vsbh87

  • MD5

    f3fc24a5b8022e9dc479e9566a15dc38

  • SHA1

    cb51fa6c4ba318529bb2d4bdd9b4418619575b8c

  • SHA256

    782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd

  • SHA512

    19587bd8703f17a222268cea3bb55db1701f32ad32a7c2073be76a68427b1562f329fe733b0016912a6d681dab8c52981881ed5c8bd8faaa8622d55c232ba4de

  • SSDEEP

    49152:ZCwsbCANnKXferL7Vwe/Gg0P+WhwJDmn2T0YZZuOe:Uws2ANnKXOaeOgmhwJDmn2T0YZZuD

Malware Config

Targets

    • Target

      782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd

    • Size

      3.5MB

    • MD5

      f3fc24a5b8022e9dc479e9566a15dc38

    • SHA1

      cb51fa6c4ba318529bb2d4bdd9b4418619575b8c

    • SHA256

      782e17f1ce4815c8f57d38bdab29b3d0ce9a76af6580867ad37f7d24b5705bcd

    • SHA512

      19587bd8703f17a222268cea3bb55db1701f32ad32a7c2073be76a68427b1562f329fe733b0016912a6d681dab8c52981881ed5c8bd8faaa8622d55c232ba4de

    • SSDEEP

      49152:ZCwsbCANnKXferL7Vwe/Gg0P+WhwJDmn2T0YZZuOe:Uws2ANnKXOaeOgmhwJDmn2T0YZZuD

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks