General

  • Target

    5bace5af1fcf0476db0d6c4dd8588e90456d7b7b7dc17b9e283c768baa70995e

  • Size

    2.1MB

  • Sample

    240526-fk2eeagd98

  • MD5

    deaaf235691b14ce4ca5439bfc3e74b0

  • SHA1

    3120e7b8ab25f20538a086f07c9e6ac97c2d831c

  • SHA256

    5bace5af1fcf0476db0d6c4dd8588e90456d7b7b7dc17b9e283c768baa70995e

  • SHA512

    daa820e090eef91d01243fb92848626c1ba42007eff7a8def48ad7b0f2a1201d7b7922c6a69c97025270cca9415e4f0aa1566f5701c9fdadb19b1ecbd14bbf32

  • SSDEEP

    49152:eQZAdVyVT9n/Gg0P+WhoPpeD5dyWRudqIqfovfK2ZPItx2apeapelI:PGdVyVT9nOgmhnD5dyWRudqIqf7XtUva

Malware Config

Targets

    • Target

      5bace5af1fcf0476db0d6c4dd8588e90456d7b7b7dc17b9e283c768baa70995e

    • Size

      2.1MB

    • MD5

      deaaf235691b14ce4ca5439bfc3e74b0

    • SHA1

      3120e7b8ab25f20538a086f07c9e6ac97c2d831c

    • SHA256

      5bace5af1fcf0476db0d6c4dd8588e90456d7b7b7dc17b9e283c768baa70995e

    • SHA512

      daa820e090eef91d01243fb92848626c1ba42007eff7a8def48ad7b0f2a1201d7b7922c6a69c97025270cca9415e4f0aa1566f5701c9fdadb19b1ecbd14bbf32

    • SSDEEP

      49152:eQZAdVyVT9n/Gg0P+WhoPpeD5dyWRudqIqfovfK2ZPItx2apeapelI:PGdVyVT9nOgmhnD5dyWRudqIqf7XtUva

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks