General

  • Target

    443449608cd4722496c1b437e7eae021e403e57cc3c4d9ed87a9819523099192

  • Size

    1.5MB

  • Sample

    240526-fybe5sha84

  • MD5

    941eae933a323775a04ab70f7b119383

  • SHA1

    8f97f43a5b47d1fbcf5c4797f48511579ebfeda5

  • SHA256

    443449608cd4722496c1b437e7eae021e403e57cc3c4d9ed87a9819523099192

  • SHA512

    b6a7fb0699f4ab595a98549011611eea77791327bb98557b3152a3362f823cf1dc710824ffac69d0d20d97ffefd4567e69fa4fa04d697207862ba4447f03d50f

  • SSDEEP

    24576:E09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+F:E09XJt4HIN2H2tFvduyS/

Malware Config

Targets

    • Target

      443449608cd4722496c1b437e7eae021e403e57cc3c4d9ed87a9819523099192

    • Size

      1.5MB

    • MD5

      941eae933a323775a04ab70f7b119383

    • SHA1

      8f97f43a5b47d1fbcf5c4797f48511579ebfeda5

    • SHA256

      443449608cd4722496c1b437e7eae021e403e57cc3c4d9ed87a9819523099192

    • SHA512

      b6a7fb0699f4ab595a98549011611eea77791327bb98557b3152a3362f823cf1dc710824ffac69d0d20d97ffefd4567e69fa4fa04d697207862ba4447f03d50f

    • SSDEEP

      24576:E09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+F:E09XJt4HIN2H2tFvduyS/

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks