General

  • Target

    043f46ce5c8c1eb59bd199dfe57de902e7d57e97710729206dab5bc412bb1177

  • Size

    4.5MB

  • Sample

    240525-xms99aeh74

  • MD5

    ce1786e2f50918d362e005c4c28d77e3

  • SHA1

    77b14fde5fdfcdbb10f3df2df37a05273952cb47

  • SHA256

    043f46ce5c8c1eb59bd199dfe57de902e7d57e97710729206dab5bc412bb1177

  • SHA512

    7613d6e6aa87ba46760e1626dd901464ea36ba8d3d61348055c84c655046417cb009ea9ed13eb60bfd90d2180e22f60f755aeb9dba1e1197714f242327e033b1

  • SSDEEP

    98304:8GdVyVT9nOgmhDILDmn2Zzf6ijFUMeeDdhnY9MDI3Ig:jWT9nO7+vmn8zfzjSkDTY98jg

Malware Config

Targets

    • Target

      043f46ce5c8c1eb59bd199dfe57de902e7d57e97710729206dab5bc412bb1177

    • Size

      4.5MB

    • MD5

      ce1786e2f50918d362e005c4c28d77e3

    • SHA1

      77b14fde5fdfcdbb10f3df2df37a05273952cb47

    • SHA256

      043f46ce5c8c1eb59bd199dfe57de902e7d57e97710729206dab5bc412bb1177

    • SHA512

      7613d6e6aa87ba46760e1626dd901464ea36ba8d3d61348055c84c655046417cb009ea9ed13eb60bfd90d2180e22f60f755aeb9dba1e1197714f242327e033b1

    • SSDEEP

      98304:8GdVyVT9nOgmhDILDmn2Zzf6ijFUMeeDdhnY9MDI3Ig:jWT9nO7+vmn8zfzjSkDTY98jg

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks