General

  • Target

    61cc0d2c237fbdb4e3d92187430e1d13b0c2d0ac3cd0f308b6037b1aa2d3895f

  • Size

    2.4MB

  • Sample

    240705-f4zpxswcrb

  • MD5

    3dc5664b750b604b05b867b167a82e7e

  • SHA1

    36d12cc8769c8549dd85a27bd452d30ea1dd89f7

  • SHA256

    61cc0d2c237fbdb4e3d92187430e1d13b0c2d0ac3cd0f308b6037b1aa2d3895f

  • SHA512

    ed2bb6d76dfbbb2697ebaff7f8c0f7bacf90d6770596e2e0331f92df205169f9a8a6c57731c4161b3e79d82d65fc0d273b4ae57a8dd0b6dc9ed9c415ea71def3

  • SSDEEP

    49152:F09XJt4HIN2H2tFvduySbfq/qw/qCVwjXySfyVX5MX:mZJt4HINy2Lkbfq/qw/qC0bIk

Malware Config

Targets

    • Target

      61cc0d2c237fbdb4e3d92187430e1d13b0c2d0ac3cd0f308b6037b1aa2d3895f

    • Size

      2.4MB

    • MD5

      3dc5664b750b604b05b867b167a82e7e

    • SHA1

      36d12cc8769c8549dd85a27bd452d30ea1dd89f7

    • SHA256

      61cc0d2c237fbdb4e3d92187430e1d13b0c2d0ac3cd0f308b6037b1aa2d3895f

    • SHA512

      ed2bb6d76dfbbb2697ebaff7f8c0f7bacf90d6770596e2e0331f92df205169f9a8a6c57731c4161b3e79d82d65fc0d273b4ae57a8dd0b6dc9ed9c415ea71def3

    • SSDEEP

      49152:F09XJt4HIN2H2tFvduySbfq/qw/qCVwjXySfyVX5MX:mZJt4HINy2Lkbfq/qw/qC0bIk

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks