General

  • Target

    39eaa8a39af39467ebb35f86bb812032104b35cbff329c9913086d1b6d84e42d

  • Size

    2.7MB

  • Sample

    240422-wvz74aee3y

  • MD5

    7f7a7081d85658a13a91809f857015a1

  • SHA1

    d2fd79c52bddbed89dd7e914b36053357d7ccbd7

  • SHA256

    39eaa8a39af39467ebb35f86bb812032104b35cbff329c9913086d1b6d84e42d

  • SHA512

    f865031e8ce82fa2cb0d63499b4d156b9f274de3684bd5deac58c8d90a3fdbdd7ecd831ddd2941d20009b830f00caf7bc3c800ce23dd124ae95ac978a95ccd78

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHy:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+s

Malware Config

Targets

    • Target

      39eaa8a39af39467ebb35f86bb812032104b35cbff329c9913086d1b6d84e42d

    • Size

      2.7MB

    • MD5

      7f7a7081d85658a13a91809f857015a1

    • SHA1

      d2fd79c52bddbed89dd7e914b36053357d7ccbd7

    • SHA256

      39eaa8a39af39467ebb35f86bb812032104b35cbff329c9913086d1b6d84e42d

    • SHA512

      f865031e8ce82fa2cb0d63499b4d156b9f274de3684bd5deac58c8d90a3fdbdd7ecd831ddd2941d20009b830f00caf7bc3c800ce23dd124ae95ac978a95ccd78

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHy:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+s

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks