General

  • Target

    b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea

  • Size

    2.3MB

  • Sample

    240525-t5wxbabb96

  • MD5

    62d3f94cdb3d405f3a119f4cbecf8fe9

  • SHA1

    1ccd3d6636e702e6af84a161a09180d3d8b70f06

  • SHA256

    b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea

  • SHA512

    bb4dcc342020eb11090e66f4eeba7688caf822b9b2cb71d84748de9d734502ba8f65b1abb9c6a4592e22bf2267e19f35b10995784b26134760e649592ecf6edc

  • SSDEEP

    49152:009XJt4HIN2H2tFvduySeJDmn2ysz0YZZuO7:ZZJt4HINy2LkeJDmn2r0YZZu6

Malware Config

Targets

    • Target

      b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea

    • Size

      2.3MB

    • MD5

      62d3f94cdb3d405f3a119f4cbecf8fe9

    • SHA1

      1ccd3d6636e702e6af84a161a09180d3d8b70f06

    • SHA256

      b823dc277c8905572c0f891db283730b3f3793c8bd8b10f15abeef228e0aacea

    • SHA512

      bb4dcc342020eb11090e66f4eeba7688caf822b9b2cb71d84748de9d734502ba8f65b1abb9c6a4592e22bf2267e19f35b10995784b26134760e649592ecf6edc

    • SSDEEP

      49152:009XJt4HIN2H2tFvduySeJDmn2ysz0YZZuO7:ZZJt4HINy2LkeJDmn2r0YZZu6

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks