General

  • Target

    c7387492ed2e9a13e518ada75946f8aac82b48782b0e474c364e3deb15a0efbe

  • Size

    4.1MB

  • Sample

    240525-xrpgvsfb45

  • MD5

    81330c5d60ef8774e124dbff29577d75

  • SHA1

    e65c8510c32213d952104a96ac3a175ea439a62d

  • SHA256

    c7387492ed2e9a13e518ada75946f8aac82b48782b0e474c364e3deb15a0efbe

  • SHA512

    2dcacdf539cd4b8b01a819455f3225ea74ef11355e13eb855c4f6396ab9559647e5e04e91e44c28a66d14d54ae34d07f3b7a6d816425eee723ad9ac4fb7ce18f

  • SSDEEP

    49152:KCwsbCANnKXferL7Vwe/Gg0P+WhUhsC/9cXp3GFpOoqu6r422rTm6v:dws2ANnKXOaeOgmhHS9cZ3GFpOot230

Malware Config

Targets

    • Target

      c7387492ed2e9a13e518ada75946f8aac82b48782b0e474c364e3deb15a0efbe

    • Size

      4.1MB

    • MD5

      81330c5d60ef8774e124dbff29577d75

    • SHA1

      e65c8510c32213d952104a96ac3a175ea439a62d

    • SHA256

      c7387492ed2e9a13e518ada75946f8aac82b48782b0e474c364e3deb15a0efbe

    • SHA512

      2dcacdf539cd4b8b01a819455f3225ea74ef11355e13eb855c4f6396ab9559647e5e04e91e44c28a66d14d54ae34d07f3b7a6d816425eee723ad9ac4fb7ce18f

    • SSDEEP

      49152:KCwsbCANnKXferL7Vwe/Gg0P+WhUhsC/9cXp3GFpOoqu6r422rTm6v:dws2ANnKXOaeOgmhHS9cZ3GFpOot230

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks