General

  • Target

    cb908a89d06722b0d1be5725e2fd8724d100a0f0e968638034f0ca6a8fd55478

  • Size

    2.0MB

  • Sample

    240525-qw4zsaeg85

  • MD5

    44e5a9d74fc27ef9b33ba3547bb35ea0

  • SHA1

    99a1b7ff045272bd7762114412dbc923521efddd

  • SHA256

    cb908a89d06722b0d1be5725e2fd8724d100a0f0e968638034f0ca6a8fd55478

  • SHA512

    91d49199f17e94d74bf9bb8fc8e20018ab82be318261a22cc78ed85763aad2ab2d373d19a69c8e69ef596b66bd30c23af5a349fa12b8c4b71f23370f8c43bded

  • SSDEEP

    49152:q89XJt4HIZ/Gg0P+WhPpe3dZZPItx2apeapelI:bZJt4HIZOgmhM3d0tUvlI

Malware Config

Targets

    • Target

      cb908a89d06722b0d1be5725e2fd8724d100a0f0e968638034f0ca6a8fd55478

    • Size

      2.0MB

    • MD5

      44e5a9d74fc27ef9b33ba3547bb35ea0

    • SHA1

      99a1b7ff045272bd7762114412dbc923521efddd

    • SHA256

      cb908a89d06722b0d1be5725e2fd8724d100a0f0e968638034f0ca6a8fd55478

    • SHA512

      91d49199f17e94d74bf9bb8fc8e20018ab82be318261a22cc78ed85763aad2ab2d373d19a69c8e69ef596b66bd30c23af5a349fa12b8c4b71f23370f8c43bded

    • SSDEEP

      49152:q89XJt4HIZ/Gg0P+WhPpe3dZZPItx2apeapelI:bZJt4HIZOgmhM3d0tUvlI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks