General

  • Target

    25590c23c4d40f4722e8662e3baeb1d3bd6afade0fe8ef1eb80aad24b06230f7

  • Size

    2.7MB

  • Sample

    240525-yedehafg7s

  • MD5

    7257d8b0cc6a31ca72cab0e44393dcc1

  • SHA1

    8731bfe6d25bd974a16d6d1b741052e5a92719f3

  • SHA256

    25590c23c4d40f4722e8662e3baeb1d3bd6afade0fe8ef1eb80aad24b06230f7

  • SHA512

    2b87c6b8bad9175d00054791ef311e40441205afdefd3833cf37049ef3b2a89706adc1935a0af5b3573926a39101265ac680714c389369299c9a76b5286e9ac2

  • SSDEEP

    24576:wCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHy:wCwsbCANnKXferL7Vwe/Gg0P+WhLRb/

Malware Config

Targets

    • Target

      25590c23c4d40f4722e8662e3baeb1d3bd6afade0fe8ef1eb80aad24b06230f7

    • Size

      2.7MB

    • MD5

      7257d8b0cc6a31ca72cab0e44393dcc1

    • SHA1

      8731bfe6d25bd974a16d6d1b741052e5a92719f3

    • SHA256

      25590c23c4d40f4722e8662e3baeb1d3bd6afade0fe8ef1eb80aad24b06230f7

    • SHA512

      2b87c6b8bad9175d00054791ef311e40441205afdefd3833cf37049ef3b2a89706adc1935a0af5b3573926a39101265ac680714c389369299c9a76b5286e9ac2

    • SSDEEP

      24576:wCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHy:wCwsbCANnKXferL7Vwe/Gg0P+WhLRb/

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks