General

  • Target

    5e7cacf8379abf1487e9bae1faf1d4e058f440088fb42b3d1e64b88ee03c8097

  • Size

    4.6MB

  • Sample

    240526-kgpcwsce5w

  • MD5

    38e3690fc9eff66f56c137564a285f13

  • SHA1

    96694607808dcb519947ba292925398d78f3dbdf

  • SHA256

    5e7cacf8379abf1487e9bae1faf1d4e058f440088fb42b3d1e64b88ee03c8097

  • SHA512

    72b76193b8b1d61a5b1e50b8cfb86e39a09761b4bcc0d6672190ff3cb9b11d7b1b7104f0a62e5fc8cec8478d2c04d95310eed179d3e218ce31646cd0139b4804

  • SSDEEP

    98304:2GdVyVT9nOgmhcBDmn2OXoYoYdnZOYosHTgBkM:lWT9nO7K9mntdnZOE

Malware Config

Targets

    • Target

      5e7cacf8379abf1487e9bae1faf1d4e058f440088fb42b3d1e64b88ee03c8097

    • Size

      4.6MB

    • MD5

      38e3690fc9eff66f56c137564a285f13

    • SHA1

      96694607808dcb519947ba292925398d78f3dbdf

    • SHA256

      5e7cacf8379abf1487e9bae1faf1d4e058f440088fb42b3d1e64b88ee03c8097

    • SHA512

      72b76193b8b1d61a5b1e50b8cfb86e39a09761b4bcc0d6672190ff3cb9b11d7b1b7104f0a62e5fc8cec8478d2c04d95310eed179d3e218ce31646cd0139b4804

    • SSDEEP

      98304:2GdVyVT9nOgmhcBDmn2OXoYoYdnZOYosHTgBkM:lWT9nO7K9mntdnZOE

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks