General

  • Target

    b717dd31853dabcfcb246361053455cd145c67afad289ce8e452a51af300556a.exe

  • Size

    5.1MB

  • Sample

    240524-nc6yxseg91

  • MD5

    540732518a519ee0d29afd37a1615d16

  • SHA1

    e8cd9cfc0ba22dd0f12e6dbdf6f3a04b05f21c24

  • SHA256

    b717dd31853dabcfcb246361053455cd145c67afad289ce8e452a51af300556a

  • SHA512

    ebd91564f5c01c577671f6e64367c699ac588b74395db70118d35551e4745a3f192dfe577bcba586cfb76b6d9506fcf284fdb96df192445cd7009d7669718402

  • SSDEEP

    98304:Cws2ANnKXOaeOgmhCLUAWfr71rZ7ae4GPrmOVz4ppzpfvyQnCOGQz7DTGrzkSZOI:YKXbeO7w831r74kmOVUppzNvyQnCOGQa

Malware Config

Targets

    • Target

      b717dd31853dabcfcb246361053455cd145c67afad289ce8e452a51af300556a.exe

    • Size

      5.1MB

    • MD5

      540732518a519ee0d29afd37a1615d16

    • SHA1

      e8cd9cfc0ba22dd0f12e6dbdf6f3a04b05f21c24

    • SHA256

      b717dd31853dabcfcb246361053455cd145c67afad289ce8e452a51af300556a

    • SHA512

      ebd91564f5c01c577671f6e64367c699ac588b74395db70118d35551e4745a3f192dfe577bcba586cfb76b6d9506fcf284fdb96df192445cd7009d7669718402

    • SSDEEP

      98304:Cws2ANnKXOaeOgmhCLUAWfr71rZ7ae4GPrmOVz4ppzpfvyQnCOGQz7DTGrzkSZOI:YKXbeO7w831r74kmOVUppzNvyQnCOGQa

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks