General

  • Target

    38f4ec7da097b3bb1877277ad821c1cc242549877905cd048de44563947139ab

  • Size

    4.4MB

  • Sample

    240526-k95kksdd7y

  • MD5

    d73a1543ac82d9eb93a4a6b5df1c652a

  • SHA1

    8c0b52fe7899d0b3f037ceaec8a7c0b51bc95aff

  • SHA256

    38f4ec7da097b3bb1877277ad821c1cc242549877905cd048de44563947139ab

  • SHA512

    d4138038e30c35c0e5c6ed895bf2f88fcf67d8c045db1a9241890a8e68393c7ce16540d73a72d839f98ce4ae0855ddcf1b7a8ee5292b4d58b35607f5d8405288

  • SSDEEP

    98304:7ws2ANnKXOaeOgmhBwA63ToYm+yrFUVq6YJPx08xn0WXu:dKXbeO7VtE

Malware Config

Targets

    • Target

      38f4ec7da097b3bb1877277ad821c1cc242549877905cd048de44563947139ab

    • Size

      4.4MB

    • MD5

      d73a1543ac82d9eb93a4a6b5df1c652a

    • SHA1

      8c0b52fe7899d0b3f037ceaec8a7c0b51bc95aff

    • SHA256

      38f4ec7da097b3bb1877277ad821c1cc242549877905cd048de44563947139ab

    • SHA512

      d4138038e30c35c0e5c6ed895bf2f88fcf67d8c045db1a9241890a8e68393c7ce16540d73a72d839f98ce4ae0855ddcf1b7a8ee5292b4d58b35607f5d8405288

    • SSDEEP

      98304:7ws2ANnKXOaeOgmhBwA63ToYm+yrFUVq6YJPx08xn0WXu:dKXbeO7VtE

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks