General

  • Target

    d454ffb75b4c184027c5b6be67fecdf2911f71004f7be8b6e4f0ab19d12818c1

  • Size

    3.8MB

  • Sample

    240525-s1vb9ahf73

  • MD5

    17f6fdc5d63e36b486e313afbd48afff

  • SHA1

    b1860c7cbb7758bfa807ef9c9d15c034acdf8e68

  • SHA256

    d454ffb75b4c184027c5b6be67fecdf2911f71004f7be8b6e4f0ab19d12818c1

  • SHA512

    c5a64cdaa7c562ee1c14d55c8e96484dd846eee09825066db7083181292c51b9e18ff07c80f1665c55b8fb8e84f7e3d04fc8fabd29234b604e2e17918023956f

  • SSDEEP

    49152:NCwsbCANnKXferL7Vwe/Gg0P+WhGis7tjrlkWNE3LOEpFRMwXlcLS:wws2ANnKXOaeOgmhGigwOEpFRph

Malware Config

Targets

    • Target

      d454ffb75b4c184027c5b6be67fecdf2911f71004f7be8b6e4f0ab19d12818c1

    • Size

      3.8MB

    • MD5

      17f6fdc5d63e36b486e313afbd48afff

    • SHA1

      b1860c7cbb7758bfa807ef9c9d15c034acdf8e68

    • SHA256

      d454ffb75b4c184027c5b6be67fecdf2911f71004f7be8b6e4f0ab19d12818c1

    • SHA512

      c5a64cdaa7c562ee1c14d55c8e96484dd846eee09825066db7083181292c51b9e18ff07c80f1665c55b8fb8e84f7e3d04fc8fabd29234b604e2e17918023956f

    • SSDEEP

      49152:NCwsbCANnKXferL7Vwe/Gg0P+WhGis7tjrlkWNE3LOEpFRMwXlcLS:wws2ANnKXOaeOgmhGigwOEpFRph

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks