General

  • Target

    61f88761fc040937b91ab5728e23b239e14a036fb8e8e20e2fa88b17b999a519

  • Size

    2.7MB

  • Sample

    240423-c871babh44

  • MD5

    85463017faf2292973ff5b4ac6628e46

  • SHA1

    db1273a9af16ee4dd5c02bec0af1aa529ef88ae7

  • SHA256

    61f88761fc040937b91ab5728e23b239e14a036fb8e8e20e2fa88b17b999a519

  • SHA512

    594e49201f901b0938fbb690d71755246dc423fa5f38582a9f24f742b046a8ae3010d6be5fdaa427d5d3427ff70b90e0f812ce52f5c7dffd172f6882ca29e7a5

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHh:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+/

Malware Config

Targets

    • Target

      61f88761fc040937b91ab5728e23b239e14a036fb8e8e20e2fa88b17b999a519

    • Size

      2.7MB

    • MD5

      85463017faf2292973ff5b4ac6628e46

    • SHA1

      db1273a9af16ee4dd5c02bec0af1aa529ef88ae7

    • SHA256

      61f88761fc040937b91ab5728e23b239e14a036fb8e8e20e2fa88b17b999a519

    • SHA512

      594e49201f901b0938fbb690d71755246dc423fa5f38582a9f24f742b046a8ae3010d6be5fdaa427d5d3427ff70b90e0f812ce52f5c7dffd172f6882ca29e7a5

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHh:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+/

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks