General

  • Target

    b00b32a2c4a8d1567f10faa4bbbcda670bd699f7353d740c4feb6e487052f29c

  • Size

    11.0MB

  • Sample

    240524-p5g1yadg96

  • MD5

    20ecce5f1bf9261e7d7b02d4edcdd6b6

  • SHA1

    83e18bce04ef2c5c4bff9a0249492cac691786d2

  • SHA256

    b00b32a2c4a8d1567f10faa4bbbcda670bd699f7353d740c4feb6e487052f29c

  • SHA512

    87abc4a604bfb53ba0d52e53ac9da83fde5dc30d97d4140b4694f48362f370d13a5366ca3cbc009dc4c8ae5230d6c1a648880d302034951a42db611403e6bd49

  • SSDEEP

    196608:zKXbeO7EDpEyYlEI3CcduuAdGEHd3JVHt:Y7EGGI1D9EHd3Xt

Malware Config

Targets

    • Target

      b00b32a2c4a8d1567f10faa4bbbcda670bd699f7353d740c4feb6e487052f29c

    • Size

      11.0MB

    • MD5

      20ecce5f1bf9261e7d7b02d4edcdd6b6

    • SHA1

      83e18bce04ef2c5c4bff9a0249492cac691786d2

    • SHA256

      b00b32a2c4a8d1567f10faa4bbbcda670bd699f7353d740c4feb6e487052f29c

    • SHA512

      87abc4a604bfb53ba0d52e53ac9da83fde5dc30d97d4140b4694f48362f370d13a5366ca3cbc009dc4c8ae5230d6c1a648880d302034951a42db611403e6bd49

    • SSDEEP

      196608:zKXbeO7EDpEyYlEI3CcduuAdGEHd3JVHt:Y7EGGI1D9EHd3Xt

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks