General

  • Target

    3412d481c411c8604eb6475e9b142bbbd22a97565ff8ade77939876145d3bf39

  • Size

    1.4MB

  • Sample

    240526-fkh8tsgd78

  • MD5

    a2072b32defd8278306f695b936616d5

  • SHA1

    403b5092f3a97fdca87e735b2b66096c8164b63c

  • SHA256

    3412d481c411c8604eb6475e9b142bbbd22a97565ff8ade77939876145d3bf39

  • SHA512

    56a89e5003cd1dd8155ef805809b7798fbb66f7b746a6abd38a7062696e21f4513e3f4a895eb6f502872f331f11f88848a41517206cdb2735232cecba0b914f8

  • SSDEEP

    24576:eQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVFwpehd5dyWRudqIqfaVN5mmTq:eQZAdVyVT9n/Gg0P+WhoPpeD5dyWRudS

Malware Config

Targets

    • Target

      3412d481c411c8604eb6475e9b142bbbd22a97565ff8ade77939876145d3bf39

    • Size

      1.4MB

    • MD5

      a2072b32defd8278306f695b936616d5

    • SHA1

      403b5092f3a97fdca87e735b2b66096c8164b63c

    • SHA256

      3412d481c411c8604eb6475e9b142bbbd22a97565ff8ade77939876145d3bf39

    • SHA512

      56a89e5003cd1dd8155ef805809b7798fbb66f7b746a6abd38a7062696e21f4513e3f4a895eb6f502872f331f11f88848a41517206cdb2735232cecba0b914f8

    • SSDEEP

      24576:eQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVFwpehd5dyWRudqIqfaVN5mmTq:eQZAdVyVT9n/Gg0P+WhoPpeD5dyWRudS

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks