General

  • Target

    1a3a37af5491c863567406d577a00db62af51378d5c09f2156ee962654501e88

  • Size

    1.3MB

  • Sample

    240525-s5cb8shg89

  • MD5

    62956359b97c4a16b50ececd2966e9b6

  • SHA1

    3d05d823ff26c59af4cf51fcba26d932fbcb81ef

  • SHA256

    1a3a37af5491c863567406d577a00db62af51378d5c09f2156ee962654501e88

  • SHA512

    75db231d02162cd794aefdbf4aafd07cf423630a7074c6fe97040a51ebb57aa4dcf7c4be620b68a739ea0e23b42fa9405ae7c18baa5d0f7ff4a5a3323fbc9798

  • SSDEEP

    24576:cQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV6oXA8:cQZAdVyVT9n/Gg0P+Who0T

Malware Config

Targets

    • Target

      1a3a37af5491c863567406d577a00db62af51378d5c09f2156ee962654501e88

    • Size

      1.3MB

    • MD5

      62956359b97c4a16b50ececd2966e9b6

    • SHA1

      3d05d823ff26c59af4cf51fcba26d932fbcb81ef

    • SHA256

      1a3a37af5491c863567406d577a00db62af51378d5c09f2156ee962654501e88

    • SHA512

      75db231d02162cd794aefdbf4aafd07cf423630a7074c6fe97040a51ebb57aa4dcf7c4be620b68a739ea0e23b42fa9405ae7c18baa5d0f7ff4a5a3323fbc9798

    • SSDEEP

      24576:cQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV6oXA8:cQZAdVyVT9n/Gg0P+Who0T

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks