General

  • Target

    c1bf6341798f89ed04635c6b8070356e86a06edae42c68f1146b276db4c32e6a

  • Size

    2.4MB

  • Sample

    240523-e64k8aea58

  • MD5

    c5a902e36ebfb5971953d47b5c91f580

  • SHA1

    7216e9d7a45005cc34bfc933d5483aed3f9700fd

  • SHA256

    c1bf6341798f89ed04635c6b8070356e86a06edae42c68f1146b276db4c32e6a

  • SHA512

    dd03953074f9a89428b04dd2bfac864ee3293616759ff5ce66375a2423f97df5d44ab0358492b9c47977dd53c58b80ae63ba1cc8e5e2dd4dd4a1ee2d002b9478

  • SSDEEP

    24576:DCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH3:DCwsbCANnKXferL7Vwe/Gg0P+Wh1Wx

Malware Config

Targets

    • Target

      c1bf6341798f89ed04635c6b8070356e86a06edae42c68f1146b276db4c32e6a

    • Size

      2.4MB

    • MD5

      c5a902e36ebfb5971953d47b5c91f580

    • SHA1

      7216e9d7a45005cc34bfc933d5483aed3f9700fd

    • SHA256

      c1bf6341798f89ed04635c6b8070356e86a06edae42c68f1146b276db4c32e6a

    • SHA512

      dd03953074f9a89428b04dd2bfac864ee3293616759ff5ce66375a2423f97df5d44ab0358492b9c47977dd53c58b80ae63ba1cc8e5e2dd4dd4a1ee2d002b9478

    • SSDEEP

      24576:DCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH3:DCwsbCANnKXferL7Vwe/Gg0P+Wh1Wx

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks