General

  • Target

    50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082

  • Size

    11.4MB

  • Sample

    240526-kepwmscd8z

  • MD5

    16fb403785376f91729569db4ff263f2

  • SHA1

    d59d4d9235c8cd59811a862add728d6a0837041d

  • SHA256

    50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082

  • SHA512

    6040830969ead14b5b96218c91f2328cf17d75e2a6ca7020e3b91f299955a7683b05eea810a1a7bb350875be6163e267c3d5f83d81fc55816d772e220ec5a917

  • SSDEEP

    196608:fiINy2Lk+P64Xcv3REzJDhe+Mebk43qmtIwdC/iGtdQwGZnlae1wpBnjDqfA4Mf6:Jvsv3Re1c+rIm2wdZ0deC7a4dNhMcn0e

Malware Config

Targets

    • Target

      50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082

    • Size

      11.4MB

    • MD5

      16fb403785376f91729569db4ff263f2

    • SHA1

      d59d4d9235c8cd59811a862add728d6a0837041d

    • SHA256

      50b7197628f3d6f78c485002d4dfcb37f743e240b163cbfed332d87200ffb082

    • SHA512

      6040830969ead14b5b96218c91f2328cf17d75e2a6ca7020e3b91f299955a7683b05eea810a1a7bb350875be6163e267c3d5f83d81fc55816d772e220ec5a917

    • SSDEEP

      196608:fiINy2Lk+P64Xcv3REzJDhe+Mebk43qmtIwdC/iGtdQwGZnlae1wpBnjDqfA4Mf6:Jvsv3Re1c+rIm2wdZ0deC7a4dNhMcn0e

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks