General

  • Target

    005fb0f4ee48322ba15120a1544f34ce77a00529f59aa527cdcc7e55d869443b

  • Size

    2.7MB

  • Sample

    240525-xxc11seh8x

  • MD5

    582b62b5a6a01f1d074d37adfdd479a0

  • SHA1

    e202b10414a022cbc07b46c5f462be4aeb961d4a

  • SHA256

    005fb0f4ee48322ba15120a1544f34ce77a00529f59aa527cdcc7e55d869443b

  • SHA512

    0872ba89eef98cd552198ef66e274ffca92828bb0a0ad35fd86f110f6fb9ebc6ee9143e601f13bfe5748c198eb2919f761aae8a2d5b2786b13f76b275e966c8b

  • SSDEEP

    49152:4CwsbCANnKXferL7Vwe/Gg0P+WhGDmn2d:Tws2ANnKXOaeOgmhGDmn2d

Malware Config

Targets

    • Target

      005fb0f4ee48322ba15120a1544f34ce77a00529f59aa527cdcc7e55d869443b

    • Size

      2.7MB

    • MD5

      582b62b5a6a01f1d074d37adfdd479a0

    • SHA1

      e202b10414a022cbc07b46c5f462be4aeb961d4a

    • SHA256

      005fb0f4ee48322ba15120a1544f34ce77a00529f59aa527cdcc7e55d869443b

    • SHA512

      0872ba89eef98cd552198ef66e274ffca92828bb0a0ad35fd86f110f6fb9ebc6ee9143e601f13bfe5748c198eb2919f761aae8a2d5b2786b13f76b275e966c8b

    • SSDEEP

      49152:4CwsbCANnKXferL7Vwe/Gg0P+WhGDmn2d:Tws2ANnKXOaeOgmhGDmn2d

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks