General

  • Target

    223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6

  • Size

    1.6MB

  • Sample

    240525-yvk5aagf2z

  • MD5

    239aa557c50920d5b084fad8f3c40867

  • SHA1

    5a72500c38b4c1fd633791a7b5604d2dbc7c3fd2

  • SHA256

    223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6

  • SHA512

    3e2ea3d00af49e15aa83ad30236205cda1b2bb9cbe18ccddcbb8175e7b09a10e1a23f5a8be82912298ceccf95026028b56499cd7a5a82b744280653d9a183d79

  • SSDEEP

    24576:rQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV3:rQZAdVyVT9n/Gg0P+WhoI

Malware Config

Targets

    • Target

      223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6

    • Size

      1.6MB

    • MD5

      239aa557c50920d5b084fad8f3c40867

    • SHA1

      5a72500c38b4c1fd633791a7b5604d2dbc7c3fd2

    • SHA256

      223723c3c853c4f387caebaf1a5caa8428c5683fd603bc8a6af8527c2dc3c1f6

    • SHA512

      3e2ea3d00af49e15aa83ad30236205cda1b2bb9cbe18ccddcbb8175e7b09a10e1a23f5a8be82912298ceccf95026028b56499cd7a5a82b744280653d9a183d79

    • SSDEEP

      24576:rQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV3:rQZAdVyVT9n/Gg0P+WhoI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks