General

  • Target

    258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3

  • Size

    4.8MB

  • Sample

    240526-flb6xafg4s

  • MD5

    bf664a722a0c4dd354c546c5555e23f0

  • SHA1

    eaace62586b655658558eca2820d2b2ea9be8b6a

  • SHA256

    258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3

  • SHA512

    f284de405e0f49b00e7835a884793704798f0548bb4019f4b01c39f0c4efc301df4b952fc8147f84f41e80596fa82b0be44939541628e5c178915140b89d114e

  • SSDEEP

    98304:6GdVyVT9nOgmhZ5dyWRudqIqf7sbXsPN5kiQaZ56:JWT9nO7dol7S775VP6

Malware Config

Targets

    • Target

      258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3

    • Size

      4.8MB

    • MD5

      bf664a722a0c4dd354c546c5555e23f0

    • SHA1

      eaace62586b655658558eca2820d2b2ea9be8b6a

    • SHA256

      258e7a85efd21fcd789d6130b41121fca8ae221418d4990ceaf5e82183a755f3

    • SHA512

      f284de405e0f49b00e7835a884793704798f0548bb4019f4b01c39f0c4efc301df4b952fc8147f84f41e80596fa82b0be44939541628e5c178915140b89d114e

    • SSDEEP

      98304:6GdVyVT9nOgmhZ5dyWRudqIqf7sbXsPN5kiQaZ56:JWT9nO7dol7S775VP6

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks