General

  • Target

    7c1c9845c85642a097838bbc9181ecc8616d8fd39523bb38d63daf538722e996

  • Size

    7.7MB

  • Sample

    240526-lms4psef55

  • MD5

    692e547937d11a2b7550fa48d25bb1b0

  • SHA1

    189bb06fcb16f630527ecda41e7382644c3888eb

  • SHA256

    7c1c9845c85642a097838bbc9181ecc8616d8fd39523bb38d63daf538722e996

  • SHA512

    3c7833a4f73d72c0c1747b6bdd4a4f5465ff2bbe05f15909e66f576f7764f5fbdb35bacf945cccca51472d18a23aba29b44d0cb8650621d49eb4d8580b937344

  • SSDEEP

    196608:bWT9nO7ytmnD6JuSTE+iAuC89UVZ5T7GKkfkt:R7ytQ6XvpV8CVZ57G1fkt

Malware Config

Targets

    • Target

      7c1c9845c85642a097838bbc9181ecc8616d8fd39523bb38d63daf538722e996

    • Size

      7.7MB

    • MD5

      692e547937d11a2b7550fa48d25bb1b0

    • SHA1

      189bb06fcb16f630527ecda41e7382644c3888eb

    • SHA256

      7c1c9845c85642a097838bbc9181ecc8616d8fd39523bb38d63daf538722e996

    • SHA512

      3c7833a4f73d72c0c1747b6bdd4a4f5465ff2bbe05f15909e66f576f7764f5fbdb35bacf945cccca51472d18a23aba29b44d0cb8650621d49eb4d8580b937344

    • SSDEEP

      196608:bWT9nO7ytmnD6JuSTE+iAuC89UVZ5T7GKkfkt:R7ytQ6XvpV8CVZ57G1fkt

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks