General

  • Target

    66515669cd62bd066ee67d3fe5296036daaf302e3d8115a23aedf95b69486239

  • Size

    1.3MB

  • Sample

    240525-vbkgvsbd96

  • MD5

    3354ba982fe7aec36baaf2a384f939f7

  • SHA1

    0cb51428786ab7d076340acf8816104c2aa059db

  • SHA256

    66515669cd62bd066ee67d3fe5296036daaf302e3d8115a23aedf95b69486239

  • SHA512

    1c4286705daf433518a92b4e5146f3e4870bf64e36b5426a3d30a4861fe5280b42c1001d33c23023a5b16694bc71d0b4a0b61e64e62fb282a905c20b4740b76c

  • SSDEEP

    24576:v09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+:v09XJt4HIN2H2tFvduyS

Malware Config

Targets

    • Target

      66515669cd62bd066ee67d3fe5296036daaf302e3d8115a23aedf95b69486239

    • Size

      1.3MB

    • MD5

      3354ba982fe7aec36baaf2a384f939f7

    • SHA1

      0cb51428786ab7d076340acf8816104c2aa059db

    • SHA256

      66515669cd62bd066ee67d3fe5296036daaf302e3d8115a23aedf95b69486239

    • SHA512

      1c4286705daf433518a92b4e5146f3e4870bf64e36b5426a3d30a4861fe5280b42c1001d33c23023a5b16694bc71d0b4a0b61e64e62fb282a905c20b4740b76c

    • SSDEEP

      24576:v09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+:v09XJt4HIN2H2tFvduyS

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks