General

  • Target

    81d832eacdf059376d6b7ae50e30c096214544f092aaebc95bb78b800e4b3710

  • Size

    2.7MB

  • Sample

    240526-eaay2aed57

  • MD5

    89666a4f9ad0028e3e02664a2bb02ba8

  • SHA1

    4fe9f05bc8d0af0b0f4477d1b9c3e6d39eca5480

  • SHA256

    81d832eacdf059376d6b7ae50e30c096214544f092aaebc95bb78b800e4b3710

  • SHA512

    7032a25707df3c736337be9003da370564a6470f65b9d03f5117a0807c315dee718f9bdc08ad956815bc405287553065baace9a05090b94542645c9891b118cb

  • SSDEEP

    24576:JCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHm:JCwsbCANnKXferL7Vwe/Gg0P+Whd

Malware Config

Targets

    • Target

      81d832eacdf059376d6b7ae50e30c096214544f092aaebc95bb78b800e4b3710

    • Size

      2.7MB

    • MD5

      89666a4f9ad0028e3e02664a2bb02ba8

    • SHA1

      4fe9f05bc8d0af0b0f4477d1b9c3e6d39eca5480

    • SHA256

      81d832eacdf059376d6b7ae50e30c096214544f092aaebc95bb78b800e4b3710

    • SHA512

      7032a25707df3c736337be9003da370564a6470f65b9d03f5117a0807c315dee718f9bdc08ad956815bc405287553065baace9a05090b94542645c9891b118cb

    • SSDEEP

      24576:JCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHm:JCwsbCANnKXferL7Vwe/Gg0P+Whd

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks