General

  • Target

    116c7d8d407ac2b129f89a9bf19a2c0e5f28dd77e3f46edf45f156c0eddcf80c

  • Size

    1.4MB

  • Sample

    240526-f3bxgahc33

  • MD5

    cc9dc8acb19794199054c31670744045

  • SHA1

    b66fbf7d9436d04d219f1dedb465e12b61edf7cf

  • SHA256

    116c7d8d407ac2b129f89a9bf19a2c0e5f28dd77e3f46edf45f156c0eddcf80c

  • SHA512

    c586dd9590b3439465059a703fa4115c73958ff66c53d36e0b84655c2ba42c0e09e2193952d61f4a44ce1a199ddd375800d8d7269753ff8cc6a519e9045aa03e

  • SSDEEP

    24576:BQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVUfOteLF7c:BQZAdVyVT9n/Gg0P+WhoVfOteLhc

Malware Config

Targets

    • Target

      116c7d8d407ac2b129f89a9bf19a2c0e5f28dd77e3f46edf45f156c0eddcf80c

    • Size

      1.4MB

    • MD5

      cc9dc8acb19794199054c31670744045

    • SHA1

      b66fbf7d9436d04d219f1dedb465e12b61edf7cf

    • SHA256

      116c7d8d407ac2b129f89a9bf19a2c0e5f28dd77e3f46edf45f156c0eddcf80c

    • SHA512

      c586dd9590b3439465059a703fa4115c73958ff66c53d36e0b84655c2ba42c0e09e2193952d61f4a44ce1a199ddd375800d8d7269753ff8cc6a519e9045aa03e

    • SSDEEP

      24576:BQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVUfOteLF7c:BQZAdVyVT9n/Gg0P+WhoVfOteLhc

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks