General

  • Target

    a76157570829ea7e34b904ee60ff94eb8d7b80370390a0b2d75083713febcda8

  • Size

    6.4MB

  • Sample

    240524-mp3xcsea64

  • MD5

    3c01d6d45a07e9348c6f1357a05b7625

  • SHA1

    cbd7c7ccd5d56c92bbc594642d6aac97307a41ec

  • SHA256

    a76157570829ea7e34b904ee60ff94eb8d7b80370390a0b2d75083713febcda8

  • SHA512

    30ba83c6ce6b8c35b249cf057e4ad5918eba97231d9a2cba9131f56eccd8498c08ccaf5d8a330170e12c53e384131f8071389a4b63f5be0bfa05b167290c0529

  • SSDEEP

    98304:wws2ANnKXOaeOgmhpoigPzUYm9uALfprsQVnQf7UOR:mKXbeO7wsuAdK

Malware Config

Targets

    • Target

      a76157570829ea7e34b904ee60ff94eb8d7b80370390a0b2d75083713febcda8

    • Size

      6.4MB

    • MD5

      3c01d6d45a07e9348c6f1357a05b7625

    • SHA1

      cbd7c7ccd5d56c92bbc594642d6aac97307a41ec

    • SHA256

      a76157570829ea7e34b904ee60ff94eb8d7b80370390a0b2d75083713febcda8

    • SHA512

      30ba83c6ce6b8c35b249cf057e4ad5918eba97231d9a2cba9131f56eccd8498c08ccaf5d8a330170e12c53e384131f8071389a4b63f5be0bfa05b167290c0529

    • SSDEEP

      98304:wws2ANnKXOaeOgmhpoigPzUYm9uALfprsQVnQf7UOR:mKXbeO7wsuAdK

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks