General

  • Target

    a89ed36384183e1603eef35edf8b05726a4258ebcf4b96f302c744d1706d64fa

  • Size

    2.6MB

  • Sample

    240419-y3475afc41

  • MD5

    77de16385a8be7475f52ecd3ed894903

  • SHA1

    b778bd2c65c411c902ffa98305d14d0ea674549d

  • SHA256

    a89ed36384183e1603eef35edf8b05726a4258ebcf4b96f302c744d1706d64fa

  • SHA512

    f352996a13930a39a81a5fa0a584f74f6cb44e077ef7fa3fe101beb5dc434ade0b1c971f327e3b169c1577b87347c29b3ef632410759c67c84116f353450c049

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHB:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+T

Malware Config

Targets

    • Target

      a89ed36384183e1603eef35edf8b05726a4258ebcf4b96f302c744d1706d64fa

    • Size

      2.6MB

    • MD5

      77de16385a8be7475f52ecd3ed894903

    • SHA1

      b778bd2c65c411c902ffa98305d14d0ea674549d

    • SHA256

      a89ed36384183e1603eef35edf8b05726a4258ebcf4b96f302c744d1706d64fa

    • SHA512

      f352996a13930a39a81a5fa0a584f74f6cb44e077ef7fa3fe101beb5dc434ade0b1c971f327e3b169c1577b87347c29b3ef632410759c67c84116f353450c049

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHB:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+T

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks