General

  • Target

    be787e97c2e5d24751df8535032a7f149932ffdf76fa1130b59abc926f9a46b8

  • Size

    2.2MB

  • Sample

    240525-t3dmysbb27

  • MD5

    81ad7a53fc5e0cc9bb52f83bdfcf10bf

  • SHA1

    f87ab4a7a63f682270c448f5c9572e568d25ce65

  • SHA256

    be787e97c2e5d24751df8535032a7f149932ffdf76fa1130b59abc926f9a46b8

  • SHA512

    8979a660c17009c9507b46b4e665fca6c19d8fb36cfe1b3196742765d913b49199a8aac58d6f7bfef861049433fbeb6c84576eb931ed3ee86a2bf170ff7de04e

  • SSDEEP

    24576:BQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVxI4Hd5JW4CWIDuqx4bpyzn+1R:BQZAdVyVT9n/Gg0P+WhoyVIDsbpBhR

Malware Config

Targets

    • Target

      be787e97c2e5d24751df8535032a7f149932ffdf76fa1130b59abc926f9a46b8

    • Size

      2.2MB

    • MD5

      81ad7a53fc5e0cc9bb52f83bdfcf10bf

    • SHA1

      f87ab4a7a63f682270c448f5c9572e568d25ce65

    • SHA256

      be787e97c2e5d24751df8535032a7f149932ffdf76fa1130b59abc926f9a46b8

    • SHA512

      8979a660c17009c9507b46b4e665fca6c19d8fb36cfe1b3196742765d913b49199a8aac58d6f7bfef861049433fbeb6c84576eb931ed3ee86a2bf170ff7de04e

    • SSDEEP

      24576:BQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVxI4Hd5JW4CWIDuqx4bpyzn+1R:BQZAdVyVT9n/Gg0P+WhoyVIDsbpBhR

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks