General

  • Target

    89dfdc25935591ea7c72b4d7f5bde92cc15bb1578c3fcc8a0c897bcc2eee6b6d

  • Size

    2.3MB

  • Sample

    240526-lheqhsdg2s

  • MD5

    da2813fb86bbf1c832a618b088df87bc

  • SHA1

    78348ab31f69e5dc6169a49d1ffb8e0416b84cd1

  • SHA256

    89dfdc25935591ea7c72b4d7f5bde92cc15bb1578c3fcc8a0c897bcc2eee6b6d

  • SHA512

    36ef990b4b4826f306baf4b80b79be16c4df7e3985ee7f1e44282f11f3170f6c9a15f4dca8dec585fa21e69c5b229ea6071799be04478816638cf57c292ee32e

  • SSDEEP

    24576:vCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHu:vCwsbCANnKXferL7Vwe/Gg0P+WhN

Malware Config

Targets

    • Target

      89dfdc25935591ea7c72b4d7f5bde92cc15bb1578c3fcc8a0c897bcc2eee6b6d

    • Size

      2.3MB

    • MD5

      da2813fb86bbf1c832a618b088df87bc

    • SHA1

      78348ab31f69e5dc6169a49d1ffb8e0416b84cd1

    • SHA256

      89dfdc25935591ea7c72b4d7f5bde92cc15bb1578c3fcc8a0c897bcc2eee6b6d

    • SHA512

      36ef990b4b4826f306baf4b80b79be16c4df7e3985ee7f1e44282f11f3170f6c9a15f4dca8dec585fa21e69c5b229ea6071799be04478816638cf57c292ee32e

    • SSDEEP

      24576:vCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHu:vCwsbCANnKXferL7Vwe/Gg0P+WhN

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks