General

  • Target

    22892eaf13e12678b44bf0bef1f349a0ac9580ac99e6543a709b637d03945418

  • Size

    5.3MB

  • Sample

    240525-t9jsjsbd45

  • MD5

    02eb8e7a48e78c7ffba2d67160b73daa

  • SHA1

    61648ad990bc58fcfc9d2a2bc605c586b866c65c

  • SHA256

    22892eaf13e12678b44bf0bef1f349a0ac9580ac99e6543a709b637d03945418

  • SHA512

    12b453bb7de0d455631d0dc359706558f74cc3fd15e97efb707d28aae08af26a2ca0747562999c0f737f0e628d5ebb1f98832a96cdd561253e91072270924dbb

  • SSDEEP

    98304:tws2ANnKXOaeOgmhGJDmn2u2xPFT9+M4a45UpmGWp/5tnhpnZfX:3KXbeO74Fmnr2xPFTQRa4Ym7Ttnh

Malware Config

Targets

    • Target

      22892eaf13e12678b44bf0bef1f349a0ac9580ac99e6543a709b637d03945418

    • Size

      5.3MB

    • MD5

      02eb8e7a48e78c7ffba2d67160b73daa

    • SHA1

      61648ad990bc58fcfc9d2a2bc605c586b866c65c

    • SHA256

      22892eaf13e12678b44bf0bef1f349a0ac9580ac99e6543a709b637d03945418

    • SHA512

      12b453bb7de0d455631d0dc359706558f74cc3fd15e97efb707d28aae08af26a2ca0747562999c0f737f0e628d5ebb1f98832a96cdd561253e91072270924dbb

    • SSDEEP

      98304:tws2ANnKXOaeOgmhGJDmn2u2xPFT9+M4a45UpmGWp/5tnhpnZfX:3KXbeO74Fmnr2xPFTQRa4Ym7Ttnh

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks