General

  • Target

    3d056090ac719a63b6ebe1e153207b786f189c0aacdeb8eecd41d50a8cee4d82

  • Size

    2.6MB

  • Sample

    240526-j5devscb3v

  • MD5

    5662de4bda2e65b2a0d34c7a35f86db1

  • SHA1

    d5da6f963270aabf6aa81ff7f8768592345d8614

  • SHA256

    3d056090ac719a63b6ebe1e153207b786f189c0aacdeb8eecd41d50a8cee4d82

  • SHA512

    e2a3b72d3bd31696be9fe42d48c390e47eb9a89d79f57c2611cdd71eaf0b742e46e37c8a4016532298a71846be2851539a28157906fb3330ea2375667ef14faa

  • SSDEEP

    49152:BCwsbCANnKXferL7Vwe/Gg0P+WhXkd4s:sws2ANnKXOaeOgmh0Z

Malware Config

Targets

    • Target

      3d056090ac719a63b6ebe1e153207b786f189c0aacdeb8eecd41d50a8cee4d82

    • Size

      2.6MB

    • MD5

      5662de4bda2e65b2a0d34c7a35f86db1

    • SHA1

      d5da6f963270aabf6aa81ff7f8768592345d8614

    • SHA256

      3d056090ac719a63b6ebe1e153207b786f189c0aacdeb8eecd41d50a8cee4d82

    • SHA512

      e2a3b72d3bd31696be9fe42d48c390e47eb9a89d79f57c2611cdd71eaf0b742e46e37c8a4016532298a71846be2851539a28157906fb3330ea2375667ef14faa

    • SSDEEP

      49152:BCwsbCANnKXferL7Vwe/Gg0P+WhXkd4s:sws2ANnKXOaeOgmh0Z

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks