General

  • Target

    855693275cf608235e20d60b32e544886f139f48416b16e8bcf51584a2385c3d

  • Size

    1.4MB

  • Sample

    240526-eqt2vaed8t

  • MD5

    25e461589f2d348f65a68bc513f06845

  • SHA1

    1ca4ef7d5cc633f40ddaed20312c43bb85824230

  • SHA256

    855693275cf608235e20d60b32e544886f139f48416b16e8bcf51584a2385c3d

  • SHA512

    5d34b0834754428674546be0e2c3217510cb28bce06c030c410de9bda1d15b638459f331115bcd43d121c101a533d433b8f48f2582bfcfe3621104b8c5f768ba

  • SSDEEP

    24576:6QZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV2wpem8:6QZAdVyVT9n/Gg0P+Who4pez

Malware Config

Targets

    • Target

      855693275cf608235e20d60b32e544886f139f48416b16e8bcf51584a2385c3d

    • Size

      1.4MB

    • MD5

      25e461589f2d348f65a68bc513f06845

    • SHA1

      1ca4ef7d5cc633f40ddaed20312c43bb85824230

    • SHA256

      855693275cf608235e20d60b32e544886f139f48416b16e8bcf51584a2385c3d

    • SHA512

      5d34b0834754428674546be0e2c3217510cb28bce06c030c410de9bda1d15b638459f331115bcd43d121c101a533d433b8f48f2582bfcfe3621104b8c5f768ba

    • SSDEEP

      24576:6QZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV2wpem8:6QZAdVyVT9n/Gg0P+Who4pez

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks