General

  • Target

    5a5761b27b2ca4bae006bf19b69d615f5bee92482f755548f8f658e2176d5f07

  • Size

    2.6MB

  • Sample

    240524-jsgxhsad9x

  • MD5

    af7bdb3fbb60058d6d0bef7b1d5af275

  • SHA1

    d0226b504bb9c6273510b6812626b3466a9c971c

  • SHA256

    5a5761b27b2ca4bae006bf19b69d615f5bee92482f755548f8f658e2176d5f07

  • SHA512

    18f307d12f11c895ecea15d01c3c77d00fad7d4d4a9fcca740e1c5dece4e343e2a6b5e229d91b9b3e38ec61f3264ce80b291cc0e1b521405e40f06c01bb9e451

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn2e:Vws2ANnKXOaeOgmhPTwM6mn2e

Malware Config

Targets

    • Target

      5a5761b27b2ca4bae006bf19b69d615f5bee92482f755548f8f658e2176d5f07

    • Size

      2.6MB

    • MD5

      af7bdb3fbb60058d6d0bef7b1d5af275

    • SHA1

      d0226b504bb9c6273510b6812626b3466a9c971c

    • SHA256

      5a5761b27b2ca4bae006bf19b69d615f5bee92482f755548f8f658e2176d5f07

    • SHA512

      18f307d12f11c895ecea15d01c3c77d00fad7d4d4a9fcca740e1c5dece4e343e2a6b5e229d91b9b3e38ec61f3264ce80b291cc0e1b521405e40f06c01bb9e451

    • SSDEEP

      49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn2e:Vws2ANnKXOaeOgmhPTwM6mn2e

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks