General

  • Target

    71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8

  • Size

    1.5MB

  • Sample

    240526-h528jsca64

  • MD5

    567319a0803abd6a3ad6801ddc5b9c85

  • SHA1

    389fce156c9987124202b1b1ddc323bc8bd794f6

  • SHA256

    71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8

  • SHA512

    fe584809009f6ba5ba65364ee356c6ea939a6529c54df929252f2d78a1dfd30ab6e4edf8ad39cf7b8794dae18d06709dd544f16967aa5cd09737ed60ae764a26

  • SSDEEP

    24576:lxZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVmV1Dfun2ilDMT:lxZAdVyVT9n/Gg0P+WhonDmn2ii

Malware Config

Targets

    • Target

      71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8

    • Size

      1.5MB

    • MD5

      567319a0803abd6a3ad6801ddc5b9c85

    • SHA1

      389fce156c9987124202b1b1ddc323bc8bd794f6

    • SHA256

      71f7ba515bb6b52859811438e8a6ce34ebc1e143f4310f56a7c63ca9353dd5d8

    • SHA512

      fe584809009f6ba5ba65364ee356c6ea939a6529c54df929252f2d78a1dfd30ab6e4edf8ad39cf7b8794dae18d06709dd544f16967aa5cd09737ed60ae764a26

    • SSDEEP

      24576:lxZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVmV1Dfun2ilDMT:lxZAdVyVT9n/Gg0P+WhonDmn2ii

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks