General

  • Target

    975bd24f432ef6fb752135929172444d5f4602725d6a11d6ef04580212f4bbd9

  • Size

    1.8MB

  • Sample

    240525-vl18csbg72

  • MD5

    2ecaad895fd81f043b09fc3fe37bdf32

  • SHA1

    7ba3c0b70adbb9671cc4a800bcc515cd2352d04b

  • SHA256

    975bd24f432ef6fb752135929172444d5f4602725d6a11d6ef04580212f4bbd9

  • SHA512

    f31cdf0b9b79b33f7348a13f78fc80e7741ea627b489d909f8dbd8f181edecad414214110f8e74e80559c6ac1eb4dcee67a861e0151d68d89dcb36b669b9537c

  • SSDEEP

    24576:ZQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVoI4HArOZDIXwqglte:ZQZAdVyVT9n/Gg0P+WhogrOKwqAw

Malware Config

Targets

    • Target

      975bd24f432ef6fb752135929172444d5f4602725d6a11d6ef04580212f4bbd9

    • Size

      1.8MB

    • MD5

      2ecaad895fd81f043b09fc3fe37bdf32

    • SHA1

      7ba3c0b70adbb9671cc4a800bcc515cd2352d04b

    • SHA256

      975bd24f432ef6fb752135929172444d5f4602725d6a11d6ef04580212f4bbd9

    • SHA512

      f31cdf0b9b79b33f7348a13f78fc80e7741ea627b489d909f8dbd8f181edecad414214110f8e74e80559c6ac1eb4dcee67a861e0151d68d89dcb36b669b9537c

    • SSDEEP

      24576:ZQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVoI4HArOZDIXwqglte:ZQZAdVyVT9n/Gg0P+WhogrOKwqAw

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks