General

  • Target

    606979eeab7fcf6cafa63d958684918ca5c483e238ea1a3847bd954dabf9824c

  • Size

    4.6MB

  • Sample

    240525-s55c1shh36

  • MD5

    b417f91b1c5ac8baccc12ca1dc21efce

  • SHA1

    979208e7ebc15260f3244562eb8c5960fbf4bb1c

  • SHA256

    606979eeab7fcf6cafa63d958684918ca5c483e238ea1a3847bd954dabf9824c

  • SHA512

    b5a7de534f2241d7cad6e1891470e47cd82564775745c94e7ba146dea6db9b9d61a453416ced072b1e7574bfbf725a71874d050c0e60cc773238d1143781521e

  • SSDEEP

    49152:k09XJt4HIN2H2tFvduySJbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:JZJt4HINy2LkJbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      606979eeab7fcf6cafa63d958684918ca5c483e238ea1a3847bd954dabf9824c

    • Size

      4.6MB

    • MD5

      b417f91b1c5ac8baccc12ca1dc21efce

    • SHA1

      979208e7ebc15260f3244562eb8c5960fbf4bb1c

    • SHA256

      606979eeab7fcf6cafa63d958684918ca5c483e238ea1a3847bd954dabf9824c

    • SHA512

      b5a7de534f2241d7cad6e1891470e47cd82564775745c94e7ba146dea6db9b9d61a453416ced072b1e7574bfbf725a71874d050c0e60cc773238d1143781521e

    • SSDEEP

      49152:k09XJt4HIN2H2tFvduySJbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:JZJt4HINy2LkJbXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks