General

  • Target

    00577204268e72847aaa4c3f0af290daaa12a113130a0b81d5b34518f27ea0b8

  • Size

    2.6MB

  • Sample

    240525-xqv81sef6t

  • MD5

    28548e08f73e9358d7f9443b74b35fd8

  • SHA1

    cdf7c27c628e275c23f3b4e9aa894f4151122ce3

  • SHA256

    00577204268e72847aaa4c3f0af290daaa12a113130a0b81d5b34518f27ea0b8

  • SHA512

    d0a540007a7360f4a4107dd098de07a28dec866ef124611ae3a469ca09893aeb7fd36b766a2082f032dd7c452c1cf2cccc44ad40237ff48acb8b0b78edd27a3a

  • SSDEEP

    24576:3CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHs:3CwsbCANnKXferL7Vwe/Gg0P+Whk6rEk

Malware Config

Targets

    • Target

      00577204268e72847aaa4c3f0af290daaa12a113130a0b81d5b34518f27ea0b8

    • Size

      2.6MB

    • MD5

      28548e08f73e9358d7f9443b74b35fd8

    • SHA1

      cdf7c27c628e275c23f3b4e9aa894f4151122ce3

    • SHA256

      00577204268e72847aaa4c3f0af290daaa12a113130a0b81d5b34518f27ea0b8

    • SHA512

      d0a540007a7360f4a4107dd098de07a28dec866ef124611ae3a469ca09893aeb7fd36b766a2082f032dd7c452c1cf2cccc44ad40237ff48acb8b0b78edd27a3a

    • SSDEEP

      24576:3CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHs:3CwsbCANnKXferL7Vwe/Gg0P+Whk6rEk

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks