General

  • Target

    b10e20c356c254af8151a48c1d2878a227f22c5ee5d851189971215bc269fe9d

  • Size

    2.4MB

  • Sample

    240526-d9ssfsdf3y

  • MD5

    b509294fb0703bc2e35e7b20f07de7fc

  • SHA1

    74b76864f3f045ed1e2742cab5d5a0aca9bb55d5

  • SHA256

    b10e20c356c254af8151a48c1d2878a227f22c5ee5d851189971215bc269fe9d

  • SHA512

    2636997a929f16cba52b0e5ee58a58d5784c4eaff8570cdf468398864fb17ab3960370c3ea540a07b876b2fcbe423d8877a0862c7a374788d5911798d86811ec

  • SSDEEP

    24576:ICwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH7:ICwsbCANnKXferL7Vwe/Gg0P+WhvhED

Malware Config

Targets

    • Target

      b10e20c356c254af8151a48c1d2878a227f22c5ee5d851189971215bc269fe9d

    • Size

      2.4MB

    • MD5

      b509294fb0703bc2e35e7b20f07de7fc

    • SHA1

      74b76864f3f045ed1e2742cab5d5a0aca9bb55d5

    • SHA256

      b10e20c356c254af8151a48c1d2878a227f22c5ee5d851189971215bc269fe9d

    • SHA512

      2636997a929f16cba52b0e5ee58a58d5784c4eaff8570cdf468398864fb17ab3960370c3ea540a07b876b2fcbe423d8877a0862c7a374788d5911798d86811ec

    • SSDEEP

      24576:ICwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH7:ICwsbCANnKXferL7Vwe/Gg0P+WhvhED

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks