General

  • Target

    99b5dd604d4693bb54972d7d2d6069a95dc59ffdf74d130ec789555f5e45ca07

  • Size

    1.9MB

  • Sample

    240525-xhmlxaec4v

  • MD5

    d3a55a324587dd64246027d666b9050f

  • SHA1

    77d9da6d0e0eec66db69800ab1ee1148be5c37f4

  • SHA256

    99b5dd604d4693bb54972d7d2d6069a95dc59ffdf74d130ec789555f5e45ca07

  • SHA512

    5f8f7de5081a842a2a3d4e7d7d25ab445b9e2c2e1be781cf9f783380363de3a2bf5d455f16a630796c54d5ed4218b4ea96e1220d0d5a2c34f06335d7206e9cf4

  • SSDEEP

    49152:QQZAdVyVT9n/Gg0P+WhoLpe/ZPItx2apeapelI:5GdVyVT9nOgmhbitUvlI

Malware Config

Targets

    • Target

      99b5dd604d4693bb54972d7d2d6069a95dc59ffdf74d130ec789555f5e45ca07

    • Size

      1.9MB

    • MD5

      d3a55a324587dd64246027d666b9050f

    • SHA1

      77d9da6d0e0eec66db69800ab1ee1148be5c37f4

    • SHA256

      99b5dd604d4693bb54972d7d2d6069a95dc59ffdf74d130ec789555f5e45ca07

    • SHA512

      5f8f7de5081a842a2a3d4e7d7d25ab445b9e2c2e1be781cf9f783380363de3a2bf5d455f16a630796c54d5ed4218b4ea96e1220d0d5a2c34f06335d7206e9cf4

    • SSDEEP

      49152:QQZAdVyVT9n/Gg0P+WhoLpe/ZPItx2apeapelI:5GdVyVT9nOgmhbitUvlI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks