General

  • Target

    595eeb8986e7a503029ea11c30b5a318e48104aa26740827a9e8aabf51eebfa7

  • Size

    1.4MB

  • Sample

    240525-x4qwfsfc9x

  • MD5

    833f2a9fa9ea230ad5d64d826f7cc795

  • SHA1

    f89c46ccca3dfec84a2d16e2d33514012c36907c

  • SHA256

    595eeb8986e7a503029ea11c30b5a318e48104aa26740827a9e8aabf51eebfa7

  • SHA512

    dc27f5cd99a3b895f0ca0861e796a7b56f0ffe201300157b4ed1f71f771b85d672b114ed4d344ac70a0f4080dd70fe13dd55524a1693842d9e4fae63e584faef

  • SSDEEP

    24576:Y09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+sm:Y09XJt4HIN2H2tFvduySX

Malware Config

Targets

    • Target

      595eeb8986e7a503029ea11c30b5a318e48104aa26740827a9e8aabf51eebfa7

    • Size

      1.4MB

    • MD5

      833f2a9fa9ea230ad5d64d826f7cc795

    • SHA1

      f89c46ccca3dfec84a2d16e2d33514012c36907c

    • SHA256

      595eeb8986e7a503029ea11c30b5a318e48104aa26740827a9e8aabf51eebfa7

    • SHA512

      dc27f5cd99a3b895f0ca0861e796a7b56f0ffe201300157b4ed1f71f771b85d672b114ed4d344ac70a0f4080dd70fe13dd55524a1693842d9e4fae63e584faef

    • SSDEEP

      24576:Y09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+sm:Y09XJt4HIN2H2tFvduySX

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks