General

  • Target

    d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599

  • Size

    14.2MB

  • Sample

    240529-cxn33aeh6y

  • MD5

    0998b1439239b7b23ad0d16f74d21c0f

  • SHA1

    41f07f06c65cc742fa16db0c8294260201a11098

  • SHA256

    d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599

  • SHA512

    005fc38061524f9aeaaeeeae6c45341d4ce8b3c1cac546226b358778568099d64f85dd092fbf04b01e17d52a9f5716eaf261dab4061f0748c5a513d86f81f6dd

  • SSDEEP

    196608:KKXbeO7VebPn/DJTjomjebxd6IzHJbKIetP8H+VF83YHlxg4Pcn8X9LiAUbrY1:X7w/LBe9dlzHgrtPL1FucLiAUm

Malware Config

Targets

    • Target

      d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599

    • Size

      14.2MB

    • MD5

      0998b1439239b7b23ad0d16f74d21c0f

    • SHA1

      41f07f06c65cc742fa16db0c8294260201a11098

    • SHA256

      d28df170d1f2b91124a8dc42d0df6c4c3d1ba3ffc5a34a7339d11533c6b14599

    • SHA512

      005fc38061524f9aeaaeeeae6c45341d4ce8b3c1cac546226b358778568099d64f85dd092fbf04b01e17d52a9f5716eaf261dab4061f0748c5a513d86f81f6dd

    • SSDEEP

      196608:KKXbeO7VebPn/DJTjomjebxd6IzHJbKIetP8H+VF83YHlxg4Pcn8X9LiAUbrY1:X7w/LBe9dlzHgrtPL1FucLiAUm

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks