General

  • Target

    58aa156578a473ee6bcfe555309db3635a26172823851e510387fee5e6473c74

  • Size

    4.5MB

  • Sample

    240526-l4cs2sfc32

  • MD5

    b04e27c635ebfaaca05059a0002b3cf2

  • SHA1

    681ec63bd0d54be62455b9092a11ed873b9e0138

  • SHA256

    58aa156578a473ee6bcfe555309db3635a26172823851e510387fee5e6473c74

  • SHA512

    d73c679bfb56ee68edb231f5f665bc0c3a7c259560fa047758114f4cfcf20ff22bf13ccbd39944cd8efb0ec9bd434bb35fc4aa37769a3887eb2c9cfd4e80d9cc

  • SSDEEP

    49152:709XJt4HIN2H2tFvduySPebXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8bU:oZJt4HINy2Lk2bXsPN5kiQaZ56

Malware Config

Targets

    • Target

      58aa156578a473ee6bcfe555309db3635a26172823851e510387fee5e6473c74

    • Size

      4.5MB

    • MD5

      b04e27c635ebfaaca05059a0002b3cf2

    • SHA1

      681ec63bd0d54be62455b9092a11ed873b9e0138

    • SHA256

      58aa156578a473ee6bcfe555309db3635a26172823851e510387fee5e6473c74

    • SHA512

      d73c679bfb56ee68edb231f5f665bc0c3a7c259560fa047758114f4cfcf20ff22bf13ccbd39944cd8efb0ec9bd434bb35fc4aa37769a3887eb2c9cfd4e80d9cc

    • SSDEEP

      49152:709XJt4HIN2H2tFvduySPebXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8bU:oZJt4HINy2Lk2bXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks