General

  • Target

    72ccd18322c907c353fb52e3ac95af9a73f267f307ec5c887add4c099d81488a

  • Size

    4.7MB

  • Sample

    240525-t38hbsaf6z

  • MD5

    c791c4f92887f082f02a2a18219b3069

  • SHA1

    ac77afc7a40c412538287857863986e19a7c875b

  • SHA256

    72ccd18322c907c353fb52e3ac95af9a73f267f307ec5c887add4c099d81488a

  • SHA512

    e92635843fcb0791984801e27e39670a89a387001ce07a39d017727b0cdd6e561b18350ba29d51738a35a66d9476870f8fa48e31b17f8ff48f2c88e1b2ec28eb

  • SSDEEP

    49152:L09XJt4HIN2H2tFvduySfR7yn28bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuH8:4ZJt4HINy2Lklyn28bXsPN5kiQaZ56

Malware Config

Targets

    • Target

      72ccd18322c907c353fb52e3ac95af9a73f267f307ec5c887add4c099d81488a

    • Size

      4.7MB

    • MD5

      c791c4f92887f082f02a2a18219b3069

    • SHA1

      ac77afc7a40c412538287857863986e19a7c875b

    • SHA256

      72ccd18322c907c353fb52e3ac95af9a73f267f307ec5c887add4c099d81488a

    • SHA512

      e92635843fcb0791984801e27e39670a89a387001ce07a39d017727b0cdd6e561b18350ba29d51738a35a66d9476870f8fa48e31b17f8ff48f2c88e1b2ec28eb

    • SSDEEP

      49152:L09XJt4HIN2H2tFvduySfR7yn28bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuH8:4ZJt4HINy2Lklyn28bXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks