General

  • Target

    590b16da89a54b623dde2b53850d2bc8681db0ea5cadc7b4a8827bcf5045e9b1

  • Size

    7.4MB

  • Sample

    240525-vfcb2sbb2t

  • MD5

    b022b2516ffb2b7659ba6d29c6bee4e1

  • SHA1

    39d965e22beff75264af5c5ee148d57d75901cf0

  • SHA256

    590b16da89a54b623dde2b53850d2bc8681db0ea5cadc7b4a8827bcf5045e9b1

  • SHA512

    5f1f4131d1ed656dc643ec5b883a8e213a05e28abe6879c0015feebfe50c62e1ae17f8a43cb4811cf0b8daa049ad1bf43f5ea2c112b4492483d66aa09382ff51

  • SSDEEP

    98304:CZJt4HINy2LkjywVPBHl16qWuAfyd8CdUMJGlW3Pj2/moS:oiINy2LkWcJf6qWzf+HG83Pjo5S

Malware Config

Targets

    • Target

      590b16da89a54b623dde2b53850d2bc8681db0ea5cadc7b4a8827bcf5045e9b1

    • Size

      7.4MB

    • MD5

      b022b2516ffb2b7659ba6d29c6bee4e1

    • SHA1

      39d965e22beff75264af5c5ee148d57d75901cf0

    • SHA256

      590b16da89a54b623dde2b53850d2bc8681db0ea5cadc7b4a8827bcf5045e9b1

    • SHA512

      5f1f4131d1ed656dc643ec5b883a8e213a05e28abe6879c0015feebfe50c62e1ae17f8a43cb4811cf0b8daa049ad1bf43f5ea2c112b4492483d66aa09382ff51

    • SSDEEP

      98304:CZJt4HINy2LkjywVPBHl16qWuAfyd8CdUMJGlW3Pj2/moS:oiINy2LkWcJf6qWzf+HG83Pjo5S

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks