General

  • Target

    6bca0a8f07bc05d2cf0b4612e38f946bfcd8706fe4db6e80910f82a86f5a6c20

  • Size

    1.1MB

  • Sample

    240526-c2vfmsce68

  • MD5

    b19c093912623717a34225087fc29b73

  • SHA1

    f631110b23fbc7f88ea1ecffd0c8372f1b57a9b5

  • SHA256

    6bca0a8f07bc05d2cf0b4612e38f946bfcd8706fe4db6e80910f82a86f5a6c20

  • SHA512

    25252edc4770afcafd505ae833d47ce7633a84fcac8d714430353e7f02f455557fa91365f86b3383a8aaed14d00c086c96306e36f87c0f4a2a5700f0fcd84b15

  • SSDEEP

    24576:X09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+s:X09XJt4HIN2H2tFvduySS

Malware Config

Targets

    • Target

      6bca0a8f07bc05d2cf0b4612e38f946bfcd8706fe4db6e80910f82a86f5a6c20

    • Size

      1.1MB

    • MD5

      b19c093912623717a34225087fc29b73

    • SHA1

      f631110b23fbc7f88ea1ecffd0c8372f1b57a9b5

    • SHA256

      6bca0a8f07bc05d2cf0b4612e38f946bfcd8706fe4db6e80910f82a86f5a6c20

    • SHA512

      25252edc4770afcafd505ae833d47ce7633a84fcac8d714430353e7f02f455557fa91365f86b3383a8aaed14d00c086c96306e36f87c0f4a2a5700f0fcd84b15

    • SSDEEP

      24576:X09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+s:X09XJt4HIN2H2tFvduySS

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks