General

  • Target

    c648f19e941be83d744fed44bf0be1d3c17b032469364d7fd1db154b750761c6

  • Size

    1.5MB

  • Sample

    240524-l85pmade32

  • MD5

    8a89f5d239eeef2abb1008b687318ca3

  • SHA1

    299495f4a4600c02c354a568998ab914772f1876

  • SHA256

    c648f19e941be83d744fed44bf0be1d3c17b032469364d7fd1db154b750761c6

  • SHA512

    b735a8cbd29a02c6fbdcccb9e7cc3e177a068d5be929fe20d0ca7b1905bb45cba56df19de9be11e2ec437373dfc6a7502d38537c4284ed69a0b071cca8dfe255

  • SSDEEP

    24576:U09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+5UNMNdV1Dfun2c:U09XJt4HIN2H2tFvduySJJDmn2c

Malware Config

Targets

    • Target

      c648f19e941be83d744fed44bf0be1d3c17b032469364d7fd1db154b750761c6

    • Size

      1.5MB

    • MD5

      8a89f5d239eeef2abb1008b687318ca3

    • SHA1

      299495f4a4600c02c354a568998ab914772f1876

    • SHA256

      c648f19e941be83d744fed44bf0be1d3c17b032469364d7fd1db154b750761c6

    • SHA512

      b735a8cbd29a02c6fbdcccb9e7cc3e177a068d5be929fe20d0ca7b1905bb45cba56df19de9be11e2ec437373dfc6a7502d38537c4284ed69a0b071cca8dfe255

    • SSDEEP

      24576:U09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+5UNMNdV1Dfun2c:U09XJt4HIN2H2tFvduySJJDmn2c

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks