General

  • Target

    bf0e4042634518801d42a2a120f9b82547501b43fae0405e474c422ea5984b1a.exe

  • Size

    3.0MB

  • Sample

    240524-mhk3zadf6y

  • MD5

    d6c82ea8e9d9c1e5051d507c21dac279

  • SHA1

    30d04657c6f57d0349cfa74a83bf87ea7de154fe

  • SHA256

    bf0e4042634518801d42a2a120f9b82547501b43fae0405e474c422ea5984b1a

  • SHA512

    c9ebfac9800c3ce922503214896d6c239fb29636bbaabc0151312bbe4a2ea019bccd44acf4fe5648a4f5e75152014ac38ddb95f445d3cd28fdc5c68b4ba0694f

  • SSDEEP

    49152:C09XJt4HIN2H2tFvduySlgTfBk4tg8qaf2VH5u4RQw6ZVWZX1H7r:jZJt4HINy2LkeTfW4Jf255JQwjX1

Malware Config

Targets

    • Target

      bf0e4042634518801d42a2a120f9b82547501b43fae0405e474c422ea5984b1a.exe

    • Size

      3.0MB

    • MD5

      d6c82ea8e9d9c1e5051d507c21dac279

    • SHA1

      30d04657c6f57d0349cfa74a83bf87ea7de154fe

    • SHA256

      bf0e4042634518801d42a2a120f9b82547501b43fae0405e474c422ea5984b1a

    • SHA512

      c9ebfac9800c3ce922503214896d6c239fb29636bbaabc0151312bbe4a2ea019bccd44acf4fe5648a4f5e75152014ac38ddb95f445d3cd28fdc5c68b4ba0694f

    • SSDEEP

      49152:C09XJt4HIN2H2tFvduySlgTfBk4tg8qaf2VH5u4RQw6ZVWZX1H7r:jZJt4HINy2LkeTfW4Jf255JQwjX1

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks