General

  • Target

    eae721c338e5feaeb218d803d4f5bb770771c9e4230e43bbc525615b740ecca2

  • Size

    2.4MB

  • Sample

    240526-fhxy7sff4y

  • MD5

    59a1326be3aa5f99940ad53515d5dd31

  • SHA1

    f4d03120b4b7c29e5182afadb250997974c97d0a

  • SHA256

    eae721c338e5feaeb218d803d4f5bb770771c9e4230e43bbc525615b740ecca2

  • SHA512

    607767c882cf1af7a3aeed26e89437798afc4a78b477aa5f4c75c5bb0f44dc3b9c421401499229fc4cb249c676295c36ec87b3d7db790a2cfab06ba7e77837e5

  • SSDEEP

    24576:BCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHX:BCwsbCANnKXferL7Vwe/Gg0P+WhcRh

Malware Config

Targets

    • Target

      eae721c338e5feaeb218d803d4f5bb770771c9e4230e43bbc525615b740ecca2

    • Size

      2.4MB

    • MD5

      59a1326be3aa5f99940ad53515d5dd31

    • SHA1

      f4d03120b4b7c29e5182afadb250997974c97d0a

    • SHA256

      eae721c338e5feaeb218d803d4f5bb770771c9e4230e43bbc525615b740ecca2

    • SHA512

      607767c882cf1af7a3aeed26e89437798afc4a78b477aa5f4c75c5bb0f44dc3b9c421401499229fc4cb249c676295c36ec87b3d7db790a2cfab06ba7e77837e5

    • SSDEEP

      24576:BCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHX:BCwsbCANnKXferL7Vwe/Gg0P+WhcRh

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks