General

  • Target

    8863c9e88e409139c621710e3dbdb7989874f11bf582a31cbd03d55a8318ed27

  • Size

    3.6MB

  • Sample

    240525-t4qc5sbb66

  • MD5

    6c017a7c25ced7d96b5bb59adc65aaec

  • SHA1

    be3b20c1a16d9b5e16a37536fdaa701ef1b42ce6

  • SHA256

    8863c9e88e409139c621710e3dbdb7989874f11bf582a31cbd03d55a8318ed27

  • SHA512

    800bf235c35261aa898e25aad7e597f6981eee1729251da819d48982949da730e0f6626122b0423b5ca617b3d6acfba9276329050de9fd9c81f5320582d17f37

  • SSDEEP

    49152:jQZAdVyVT9n/Gg0P+WhoXiNrXXZXDrdBaAdvUk6I9Hd7bs8BA5KYh7hn+7FP0qfs:EGdVyVT9nOgmhFNrXXZvvGhNnicwMge

Malware Config

Targets

    • Target

      8863c9e88e409139c621710e3dbdb7989874f11bf582a31cbd03d55a8318ed27

    • Size

      3.6MB

    • MD5

      6c017a7c25ced7d96b5bb59adc65aaec

    • SHA1

      be3b20c1a16d9b5e16a37536fdaa701ef1b42ce6

    • SHA256

      8863c9e88e409139c621710e3dbdb7989874f11bf582a31cbd03d55a8318ed27

    • SHA512

      800bf235c35261aa898e25aad7e597f6981eee1729251da819d48982949da730e0f6626122b0423b5ca617b3d6acfba9276329050de9fd9c81f5320582d17f37

    • SSDEEP

      49152:jQZAdVyVT9n/Gg0P+WhoXiNrXXZXDrdBaAdvUk6I9Hd7bs8BA5KYh7hn+7FP0qfs:EGdVyVT9nOgmhFNrXXZvvGhNnicwMge

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks