General

  • Target

    5ec3e3e95bb7040f62b683884b7ad880ba479e097e0b1cb5419394c386acd978

  • Size

    2.6MB

  • Sample

    240423-czl2gsbf83

  • MD5

    85233cf23c3ec93e99760fd9e5a32023

  • SHA1

    fbdf3a09d3a09f14dbdddd79cab270a6bfba09af

  • SHA256

    5ec3e3e95bb7040f62b683884b7ad880ba479e097e0b1cb5419394c386acd978

  • SHA512

    91470fc6ec14d1750e4140576719f55d85f2b334fb37419f5c424d00b6767df8f5e0a4fd77cda0cc43909c3b60ba32ee15a9117af74c1d2a87b64379e3719e81

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHT:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+V

Malware Config

Targets

    • Target

      5ec3e3e95bb7040f62b683884b7ad880ba479e097e0b1cb5419394c386acd978

    • Size

      2.6MB

    • MD5

      85233cf23c3ec93e99760fd9e5a32023

    • SHA1

      fbdf3a09d3a09f14dbdddd79cab270a6bfba09af

    • SHA256

      5ec3e3e95bb7040f62b683884b7ad880ba479e097e0b1cb5419394c386acd978

    • SHA512

      91470fc6ec14d1750e4140576719f55d85f2b334fb37419f5c424d00b6767df8f5e0a4fd77cda0cc43909c3b60ba32ee15a9117af74c1d2a87b64379e3719e81

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHT:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+V

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks