General

  • Target

    6be71322e31b004fecf3f03c17256f52a5cb58f8f6e8f86456a5cfbe22c43c37

  • Size

    5.7MB

  • Sample

    240525-t7ee2sbc59

  • MD5

    1fbd5f32bad6974375c69de5f0f4e726

  • SHA1

    65c0e8bb940158e42d72d4f2bf4a93dafacad1a9

  • SHA256

    6be71322e31b004fecf3f03c17256f52a5cb58f8f6e8f86456a5cfbe22c43c37

  • SHA512

    488f39f63c3ff5a611752764dcfe219f8ad151e2ea2ae513945f866c31a0cd667c73902347e4cacd334b68933a3b18f17e1c4f9dbed535059ffc3c8e5bbd317e

  • SSDEEP

    98304:bws2ANnKXOaeOgmh0nlEpHpTGvYv+ZI58DGTgsateB:9KXbeO7inlEpJWYmywGTateB

Malware Config

Targets

    • Target

      6be71322e31b004fecf3f03c17256f52a5cb58f8f6e8f86456a5cfbe22c43c37

    • Size

      5.7MB

    • MD5

      1fbd5f32bad6974375c69de5f0f4e726

    • SHA1

      65c0e8bb940158e42d72d4f2bf4a93dafacad1a9

    • SHA256

      6be71322e31b004fecf3f03c17256f52a5cb58f8f6e8f86456a5cfbe22c43c37

    • SHA512

      488f39f63c3ff5a611752764dcfe219f8ad151e2ea2ae513945f866c31a0cd667c73902347e4cacd334b68933a3b18f17e1c4f9dbed535059ffc3c8e5bbd317e

    • SSDEEP

      98304:bws2ANnKXOaeOgmh0nlEpHpTGvYv+ZI58DGTgsateB:9KXbeO7inlEpJWYmywGTateB

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks