General

  • Target

    7be9c8698148691fda31ccb378bcd7581c9cff794091efe172ffb734e7aeeced

  • Size

    5.3MB

  • Sample

    240525-t3916aaf7s

  • MD5

    7889953fcbbc74f9469098960208f6ee

  • SHA1

    2a87bd5e9abec1adce0eced20c63cdf3928c8bd6

  • SHA256

    7be9c8698148691fda31ccb378bcd7581c9cff794091efe172ffb734e7aeeced

  • SHA512

    7604bc161cc87a44458b924a8c94314404a0f49bf0af4654c754527c122189c2fd51568d3fefbf0c545b3d0e746d13905fcee08503ab27f051f59d61f6942e3e

  • SSDEEP

    98304:9GdVyVT9nOgmhFTiUhJyn2lODDAIPCTEcCLYSqe3Q4gWrlwg:aWT9nO7TTVJynTDFz3QRxg

Malware Config

Targets

    • Target

      7be9c8698148691fda31ccb378bcd7581c9cff794091efe172ffb734e7aeeced

    • Size

      5.3MB

    • MD5

      7889953fcbbc74f9469098960208f6ee

    • SHA1

      2a87bd5e9abec1adce0eced20c63cdf3928c8bd6

    • SHA256

      7be9c8698148691fda31ccb378bcd7581c9cff794091efe172ffb734e7aeeced

    • SHA512

      7604bc161cc87a44458b924a8c94314404a0f49bf0af4654c754527c122189c2fd51568d3fefbf0c545b3d0e746d13905fcee08503ab27f051f59d61f6942e3e

    • SSDEEP

      98304:9GdVyVT9nOgmhFTiUhJyn2lODDAIPCTEcCLYSqe3Q4gWrlwg:aWT9nO7TTVJynTDFz3QRxg

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks