General

  • Target

    83161791203e2a476a772486f98214b2a8abe63b29f1b6791df5c94e037bfb7d

  • Size

    2.3MB

  • Sample

    240525-xk562aeg97

  • MD5

    0c931cfffaf62479258ec258f61e666c

  • SHA1

    e3ba94e4bffe709062d3145fc289a0c80ef222a3

  • SHA256

    83161791203e2a476a772486f98214b2a8abe63b29f1b6791df5c94e037bfb7d

  • SHA512

    b3e3d6fb7115328f3b50974efe36a61f9febd346c6595f21c973ee3aaba8554f54198742dd1da32b685f3eae3c0ad3e047efa940c1552e16c05b462bb64e9e8c

  • SSDEEP

    24576:KCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHt:KCwsbCANnKXferL7Vwe/Gg0P+WhUhs2

Malware Config

Targets

    • Target

      83161791203e2a476a772486f98214b2a8abe63b29f1b6791df5c94e037bfb7d

    • Size

      2.3MB

    • MD5

      0c931cfffaf62479258ec258f61e666c

    • SHA1

      e3ba94e4bffe709062d3145fc289a0c80ef222a3

    • SHA256

      83161791203e2a476a772486f98214b2a8abe63b29f1b6791df5c94e037bfb7d

    • SHA512

      b3e3d6fb7115328f3b50974efe36a61f9febd346c6595f21c973ee3aaba8554f54198742dd1da32b685f3eae3c0ad3e047efa940c1552e16c05b462bb64e9e8c

    • SSDEEP

      24576:KCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHt:KCwsbCANnKXferL7Vwe/Gg0P+WhUhs2

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks