General

  • Target

    da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a

  • Size

    5.5MB

  • Sample

    240525-w5he2ade7x

  • MD5

    a1fbb2879fe0985a148244075eb8201d

  • SHA1

    7399ac99e92184737dbe47c1223912fbae26214d

  • SHA256

    da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a

  • SHA512

    760365861c4e2e4e90472ca43c8a69e6890f9dc1bc7576259d5bab8ed127cf5f4488ad948b8f48cf9eb38e12837886b26cbd8c6f9c7b199df12119c32ab512a2

  • SSDEEP

    98304:Bws2ANnKXOaeOgmhRnlEmn7VkcjvaR6hmyEtoN41mzv1u+eammZGLteBW:TKXbeO7vnlEd+vaQhouNviteBW

Malware Config

Targets

    • Target

      da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a

    • Size

      5.5MB

    • MD5

      a1fbb2879fe0985a148244075eb8201d

    • SHA1

      7399ac99e92184737dbe47c1223912fbae26214d

    • SHA256

      da972bfa23d263ddb709619d0acd089fd7b1aa0a2566c79493f4ab7427f82f0a

    • SHA512

      760365861c4e2e4e90472ca43c8a69e6890f9dc1bc7576259d5bab8ed127cf5f4488ad948b8f48cf9eb38e12837886b26cbd8c6f9c7b199df12119c32ab512a2

    • SSDEEP

      98304:Bws2ANnKXOaeOgmhRnlEmn7VkcjvaR6hmyEtoN41mzv1u+eammZGLteBW:TKXbeO7vnlEd+vaQhouNviteBW

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks