General

  • Target

    5ab380f22c05af7837bd0f8135fd1a45f0aa9bfed1893789669e2827d53ce448

  • Size

    2.7MB

  • Sample

    240526-h1hncaba3w

  • MD5

    d61f79fb3d3fc5a36343fb1ec02c40a3

  • SHA1

    78e112fa71d335db068219653ae05ddf2c5bb882

  • SHA256

    5ab380f22c05af7837bd0f8135fd1a45f0aa9bfed1893789669e2827d53ce448

  • SHA512

    7d68b35d2a5886b61c9cebc24b18f910c073faf71ca330000023d297444b45b36414a9fb36da9c11bd180f543736d631d2f3539acecb281b25af12825eb75daa

  • SSDEEP

    24576:wCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHU:wCwsbCANnKXferL7Vwe/Gg0P+Wh5k76

Malware Config

Targets

    • Target

      5ab380f22c05af7837bd0f8135fd1a45f0aa9bfed1893789669e2827d53ce448

    • Size

      2.7MB

    • MD5

      d61f79fb3d3fc5a36343fb1ec02c40a3

    • SHA1

      78e112fa71d335db068219653ae05ddf2c5bb882

    • SHA256

      5ab380f22c05af7837bd0f8135fd1a45f0aa9bfed1893789669e2827d53ce448

    • SHA512

      7d68b35d2a5886b61c9cebc24b18f910c073faf71ca330000023d297444b45b36414a9fb36da9c11bd180f543736d631d2f3539acecb281b25af12825eb75daa

    • SSDEEP

      24576:wCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHU:wCwsbCANnKXferL7Vwe/Gg0P+Wh5k76

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks