General

  • Target

    7f6fdc6ffdab93c788c5c035fcfc8d1d9ce390e9db7a56f20a4db71b015ebaa5

  • Size

    2.7MB

  • Sample

    240526-lth73seh52

  • MD5

    f1d5b339a097e384d5955e471b579b0a

  • SHA1

    2010fd57ce5831686f0a94228a868adddb4c3519

  • SHA256

    7f6fdc6ffdab93c788c5c035fcfc8d1d9ce390e9db7a56f20a4db71b015ebaa5

  • SHA512

    648b83b28f4087a1ca430b03052155a265d8fd6f878479ae7fa6012e9db9e816d33e6cc51db2b99d41f1183c83532c7eabbc9834dd97a0126cf72503928dba7e

  • SSDEEP

    24576:ZCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH7:ZCwsbCANnKXferL7Vwe/Gg0P+WhRW

Malware Config

Targets

    • Target

      7f6fdc6ffdab93c788c5c035fcfc8d1d9ce390e9db7a56f20a4db71b015ebaa5

    • Size

      2.7MB

    • MD5

      f1d5b339a097e384d5955e471b579b0a

    • SHA1

      2010fd57ce5831686f0a94228a868adddb4c3519

    • SHA256

      7f6fdc6ffdab93c788c5c035fcfc8d1d9ce390e9db7a56f20a4db71b015ebaa5

    • SHA512

      648b83b28f4087a1ca430b03052155a265d8fd6f878479ae7fa6012e9db9e816d33e6cc51db2b99d41f1183c83532c7eabbc9834dd97a0126cf72503928dba7e

    • SSDEEP

      24576:ZCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH7:ZCwsbCANnKXferL7Vwe/Gg0P+WhRW

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks