General

  • Target

    3c4866cc29d2a3c3cc7c0c697fb71cf129c451d4674f724a05b70f8e7106132b

  • Size

    4.9MB

  • Sample

    240526-d8dbdaec69

  • MD5

    19fc7e358ec29d4c8ba2e2805dae3f1d

  • SHA1

    3bb97748438e94d3f4305b4e6f104397cad219bc

  • SHA256

    3c4866cc29d2a3c3cc7c0c697fb71cf129c451d4674f724a05b70f8e7106132b

  • SHA512

    4ea855e3513a86d6032676b6e45642a24219333a7817eecb611251c6ec2cba12b8eb6f65b33e29e42328ce06ad5c1417858ab76516ea43cfda59d38379421946

  • SSDEEP

    49152:YQZAdVyVT9n/Gg0P+WhoU4FZbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4Of:RGdVyVT9nOgmh0ZbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      3c4866cc29d2a3c3cc7c0c697fb71cf129c451d4674f724a05b70f8e7106132b

    • Size

      4.9MB

    • MD5

      19fc7e358ec29d4c8ba2e2805dae3f1d

    • SHA1

      3bb97748438e94d3f4305b4e6f104397cad219bc

    • SHA256

      3c4866cc29d2a3c3cc7c0c697fb71cf129c451d4674f724a05b70f8e7106132b

    • SHA512

      4ea855e3513a86d6032676b6e45642a24219333a7817eecb611251c6ec2cba12b8eb6f65b33e29e42328ce06ad5c1417858ab76516ea43cfda59d38379421946

    • SSDEEP

      49152:YQZAdVyVT9n/Gg0P+WhoU4FZbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4Of:RGdVyVT9nOgmh0ZbXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks