General

  • Target

    0f5a03deefd0449816ce50800abf259d151dec333e495affbb64ac0a5d5e4dc6

  • Size

    2.3MB

  • Sample

    240526-kw74jsdg67

  • MD5

    eda5eb17dd2e5b87e60ef4db5ac39401

  • SHA1

    2d0a89abf1b17e327c483c7b958bdd0eaec5f2e5

  • SHA256

    0f5a03deefd0449816ce50800abf259d151dec333e495affbb64ac0a5d5e4dc6

  • SHA512

    880cca5fe8e631cdd3c233b874c020572fc2f13233ddbc43af83e59eacaabeeaebd623e38ab39fa23e5a6cb7e17b82f9f7abf8ee87082e576849ec3a593ec995

  • SSDEEP

    24576:GCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHH:GCwsbCANnKXferL7Vwe/Gg0P+WhWD

Malware Config

Targets

    • Target

      0f5a03deefd0449816ce50800abf259d151dec333e495affbb64ac0a5d5e4dc6

    • Size

      2.3MB

    • MD5

      eda5eb17dd2e5b87e60ef4db5ac39401

    • SHA1

      2d0a89abf1b17e327c483c7b958bdd0eaec5f2e5

    • SHA256

      0f5a03deefd0449816ce50800abf259d151dec333e495affbb64ac0a5d5e4dc6

    • SHA512

      880cca5fe8e631cdd3c233b874c020572fc2f13233ddbc43af83e59eacaabeeaebd623e38ab39fa23e5a6cb7e17b82f9f7abf8ee87082e576849ec3a593ec995

    • SSDEEP

      24576:GCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHH:GCwsbCANnKXferL7Vwe/Gg0P+WhWD

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks