General

  • Target

    85672ef6cc3f1044236832a482ae6aef4a2d66824ce3a48d11c4d08d388b1cef

  • Size

    2.3MB

  • Sample

    240526-mptnpafc8x

  • MD5

    c3914eef7298570f8662f533e48e099d

  • SHA1

    69d5c81e849dc676c73ba1039e24d2eb4b686d21

  • SHA256

    85672ef6cc3f1044236832a482ae6aef4a2d66824ce3a48d11c4d08d388b1cef

  • SHA512

    fc222750908633410b2403a471672007934c77f922955a7fc2dd9606a655ee985d9a559dfced2265f73ed19a9556290ac6333300b24d5c831cae74c14b464be6

  • SSDEEP

    49152:fCwsbCANnKXferL7Vwe/Gg0P+WhMRRRRRRRR9:Kws2ANnKXOaeOgmhMRRRRRRRR9

Malware Config

Targets

    • Target

      85672ef6cc3f1044236832a482ae6aef4a2d66824ce3a48d11c4d08d388b1cef

    • Size

      2.3MB

    • MD5

      c3914eef7298570f8662f533e48e099d

    • SHA1

      69d5c81e849dc676c73ba1039e24d2eb4b686d21

    • SHA256

      85672ef6cc3f1044236832a482ae6aef4a2d66824ce3a48d11c4d08d388b1cef

    • SHA512

      fc222750908633410b2403a471672007934c77f922955a7fc2dd9606a655ee985d9a559dfced2265f73ed19a9556290ac6333300b24d5c831cae74c14b464be6

    • SSDEEP

      49152:fCwsbCANnKXferL7Vwe/Gg0P+WhMRRRRRRRR9:Kws2ANnKXOaeOgmhMRRRRRRRR9

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks