General

  • Target

    b114037b3cbfad3086c1d8d74764e3d8dd03e8d7ebc8cbc7f40ed11f3a99d0d9

  • Size

    2.5MB

  • Sample

    240422-rlms7acc37

  • MD5

    a43fa50b5c52c44f9ac1c64ed80ff474

  • SHA1

    1de19a7a5798206f9cf1a2f1c6d08e1174c1d9d9

  • SHA256

    b114037b3cbfad3086c1d8d74764e3d8dd03e8d7ebc8cbc7f40ed11f3a99d0d9

  • SHA512

    2319ab06553c8eca756bfa6a19928fda6482b1531d6495f55d5654fdc4c28c6f2e6c022451ba656c2f8a5ba844fe3a6210f659e00db9f36a58b0f291a7555ced

  • SSDEEP

    24576:ACwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH0:ACwsbCANnKXferL7Vwe/Gg0P+WhjZn2e

Malware Config

Targets

    • Target

      b114037b3cbfad3086c1d8d74764e3d8dd03e8d7ebc8cbc7f40ed11f3a99d0d9

    • Size

      2.5MB

    • MD5

      a43fa50b5c52c44f9ac1c64ed80ff474

    • SHA1

      1de19a7a5798206f9cf1a2f1c6d08e1174c1d9d9

    • SHA256

      b114037b3cbfad3086c1d8d74764e3d8dd03e8d7ebc8cbc7f40ed11f3a99d0d9

    • SHA512

      2319ab06553c8eca756bfa6a19928fda6482b1531d6495f55d5654fdc4c28c6f2e6c022451ba656c2f8a5ba844fe3a6210f659e00db9f36a58b0f291a7555ced

    • SSDEEP

      24576:ACwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH0:ACwsbCANnKXferL7Vwe/Gg0P+WhjZn2e

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks