General

  • Target

    85457dc7375a362ebdd8db1d0bd9e6e7bb159e6efde255e75c879ee34392f204

  • Size

    2.9MB

  • Sample

    240526-h65easbb5y

  • MD5

    238293a30bd8b6edf0905317615fcc2f

  • SHA1

    54301620f7705db7fae2386bb550de58c41ade56

  • SHA256

    85457dc7375a362ebdd8db1d0bd9e6e7bb159e6efde255e75c879ee34392f204

  • SHA512

    f07e5e4f4305696caa69042391cbb224238806c277a9bf65c88267d2131efc65fa112d0ab279e718f8184ce008f4c5bf1a08b0fb1a05d3b9b45996ba47022011

  • SSDEEP

    24576:1CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHt:1CwsbCANnKXferL7Vwe/Gg0P+WhOrksr

Malware Config

Targets

    • Target

      85457dc7375a362ebdd8db1d0bd9e6e7bb159e6efde255e75c879ee34392f204

    • Size

      2.9MB

    • MD5

      238293a30bd8b6edf0905317615fcc2f

    • SHA1

      54301620f7705db7fae2386bb550de58c41ade56

    • SHA256

      85457dc7375a362ebdd8db1d0bd9e6e7bb159e6efde255e75c879ee34392f204

    • SHA512

      f07e5e4f4305696caa69042391cbb224238806c277a9bf65c88267d2131efc65fa112d0ab279e718f8184ce008f4c5bf1a08b0fb1a05d3b9b45996ba47022011

    • SSDEEP

      24576:1CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHt:1CwsbCANnKXferL7Vwe/Gg0P+WhOrksr

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks