General

  • Target

    32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0

  • Size

    5.1MB

  • Sample

    240525-x21mwafb91

  • MD5

    e960d0e8deb4b67695f680ebbabfb4ab

  • SHA1

    c16c8410442bf0d28ece56d63bb17edceea98f57

  • SHA256

    32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0

  • SHA512

    6b579de803d60766acd38ec6b47aed51fcc2a427d06fff374e10c5bee2340b06b594e943bf9ff2819a3e1d43c5c8dfd1fd4a9553e0660729f27c28becb8f62fc

  • SSDEEP

    98304:qZJt4HINy2Lk5nJDmn2LMSLvibHxrXXrtJsIv8A:AiINy2Lk5nFmnkMyerLc7A

Malware Config

Targets

    • Target

      32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0

    • Size

      5.1MB

    • MD5

      e960d0e8deb4b67695f680ebbabfb4ab

    • SHA1

      c16c8410442bf0d28ece56d63bb17edceea98f57

    • SHA256

      32a22a0859968dac55facac5594cc55fe7d7d6bc89e2db8ae1871143d79962c0

    • SHA512

      6b579de803d60766acd38ec6b47aed51fcc2a427d06fff374e10c5bee2340b06b594e943bf9ff2819a3e1d43c5c8dfd1fd4a9553e0660729f27c28becb8f62fc

    • SSDEEP

      98304:qZJt4HINy2Lk5nJDmn2LMSLvibHxrXXrtJsIv8A:AiINy2Lk5nFmnkMyerLc7A

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks