General

  • Target

    c58c9e31bb8e4ae3aa7e365babb436eeaba1ffbcdc36ccb9b59910c6778717dd

  • Size

    1.7MB

  • Sample

    240525-xvn1hafc78

  • MD5

    2f044e006395ed94c494788b44c96782

  • SHA1

    f9bde1dc9be53df56db9e56520cf3632ecc3914b

  • SHA256

    c58c9e31bb8e4ae3aa7e365babb436eeaba1ffbcdc36ccb9b59910c6778717dd

  • SHA512

    01994ad06a55bc4223bf4bc60226eb6de3db3d84d8dc9a408705b0282b9f495a81c4f5c76edb6a19c7923d47161ae9df611bd8215a5b2a30bcfb05d917194f40

  • SSDEEP

    24576:NQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVzILUsWAsXILeiWA:NQZAdVyVT9n/Gg0P+Whoc4Fa4V

Malware Config

Targets

    • Target

      c58c9e31bb8e4ae3aa7e365babb436eeaba1ffbcdc36ccb9b59910c6778717dd

    • Size

      1.7MB

    • MD5

      2f044e006395ed94c494788b44c96782

    • SHA1

      f9bde1dc9be53df56db9e56520cf3632ecc3914b

    • SHA256

      c58c9e31bb8e4ae3aa7e365babb436eeaba1ffbcdc36ccb9b59910c6778717dd

    • SHA512

      01994ad06a55bc4223bf4bc60226eb6de3db3d84d8dc9a408705b0282b9f495a81c4f5c76edb6a19c7923d47161ae9df611bd8215a5b2a30bcfb05d917194f40

    • SSDEEP

      24576:NQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVzILUsWAsXILeiWA:NQZAdVyVT9n/Gg0P+Whoc4Fa4V

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks