General

  • Target

    beb8070cb866eb062b495e0d08a2f3ec8c40c26c4aa91c63ee9371501e5d8ce4

  • Size

    2.6MB

  • Sample

    240419-xymxlsda84

  • MD5

    85eb60964f127e50788330383c967df0

  • SHA1

    b860673d4f8f9f75fcafb744b58f7df3255c1534

  • SHA256

    beb8070cb866eb062b495e0d08a2f3ec8c40c26c4aa91c63ee9371501e5d8ce4

  • SHA512

    8834f37cfa31de9eb4c934f2a08b105a15af7b5bba9ebb3981654dd42896f1141223d4246d297344737e35391a19800dbbcbc119545039a11a1010c8258cbb70

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHt:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+D

Malware Config

Targets

    • Target

      beb8070cb866eb062b495e0d08a2f3ec8c40c26c4aa91c63ee9371501e5d8ce4

    • Size

      2.6MB

    • MD5

      85eb60964f127e50788330383c967df0

    • SHA1

      b860673d4f8f9f75fcafb744b58f7df3255c1534

    • SHA256

      beb8070cb866eb062b495e0d08a2f3ec8c40c26c4aa91c63ee9371501e5d8ce4

    • SHA512

      8834f37cfa31de9eb4c934f2a08b105a15af7b5bba9ebb3981654dd42896f1141223d4246d297344737e35391a19800dbbcbc119545039a11a1010c8258cbb70

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHt:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+D

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks