General

  • Target

    ff0ca6593f05d23647905746e049a5ff9cfb9100851697b844d8d9961072eb39

  • Size

    2.5MB

  • Sample

    240526-hpdj9aae9y

  • MD5

    87ca2659086d291385327e06dc01736c

  • SHA1

    c221ec414d38db020c39e4b632c5e6e9421bed4e

  • SHA256

    ff0ca6593f05d23647905746e049a5ff9cfb9100851697b844d8d9961072eb39

  • SHA512

    7b450802d40b54842cf8501004068c11ecaffeb67c62b58f30ee83c30cfc17794a1d73095914b66c2a595b9e2003b9111964672b7072d05e11abe5464f342dca

  • SSDEEP

    24576:rCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHM:rCwsbCANnKXferL7Vwe/Gg0P+WhIUh

Malware Config

Targets

    • Target

      ff0ca6593f05d23647905746e049a5ff9cfb9100851697b844d8d9961072eb39

    • Size

      2.5MB

    • MD5

      87ca2659086d291385327e06dc01736c

    • SHA1

      c221ec414d38db020c39e4b632c5e6e9421bed4e

    • SHA256

      ff0ca6593f05d23647905746e049a5ff9cfb9100851697b844d8d9961072eb39

    • SHA512

      7b450802d40b54842cf8501004068c11ecaffeb67c62b58f30ee83c30cfc17794a1d73095914b66c2a595b9e2003b9111964672b7072d05e11abe5464f342dca

    • SSDEEP

      24576:rCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHM:rCwsbCANnKXferL7Vwe/Gg0P+WhIUh

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks