General

  • Target

    498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054

  • Size

    4.5MB

  • Sample

    240525-x451dafd3s

  • MD5

    eaadbe877c811940d0e20265816d69e1

  • SHA1

    bf5cc9a8c2b4ad388968f8acd29523e93ea18b4b

  • SHA256

    498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054

  • SHA512

    2c36cbe2555ab07fff1d16b84ed5e625131ef2bfe9e4eb16d73a5e2a6f105696c0a3c7b3f45626a12055d839e0ae77b37045bbf93e6f0548334b0d245f287292

  • SSDEEP

    49152:Y09XJt4HIN2H2tFvduyShbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:9ZJt4HINy2LkhbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054

    • Size

      4.5MB

    • MD5

      eaadbe877c811940d0e20265816d69e1

    • SHA1

      bf5cc9a8c2b4ad388968f8acd29523e93ea18b4b

    • SHA256

      498f43907d32c290b4785e8555e98e38c3ef2cf251a9c85426b5145c39820054

    • SHA512

      2c36cbe2555ab07fff1d16b84ed5e625131ef2bfe9e4eb16d73a5e2a6f105696c0a3c7b3f45626a12055d839e0ae77b37045bbf93e6f0548334b0d245f287292

    • SSDEEP

      49152:Y09XJt4HIN2H2tFvduyShbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:9ZJt4HINy2LkhbXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks