General

  • Target

    ab7964ad3e3d116444fb6be1f8728c395e467b69b737965e86742ee9a2f82e71

  • Size

    3.0MB

  • Sample

    240525-vg6x2sbf66

  • MD5

    3c8dc14ba11ae3a079505d7ce63299ac

  • SHA1

    6a2356e94faa9d94e90820c758c1a8731ed9219b

  • SHA256

    ab7964ad3e3d116444fb6be1f8728c395e467b69b737965e86742ee9a2f82e71

  • SHA512

    6dcd5e99be55779a192ec65bb773547b21fd50e62a6f16159aabc2b526f04a6ae83eae8245400e6fa1708249ff54d8a1bf77c0697a3c49658010ae3de423c85f

  • SSDEEP

    49152:j09XJt4HIN2H2tFvduySbgHuBu/zUUQXvboiCMQeX54Bf:wZJt4HINy2LkE8SiNK

Malware Config

Targets

    • Target

      ab7964ad3e3d116444fb6be1f8728c395e467b69b737965e86742ee9a2f82e71

    • Size

      3.0MB

    • MD5

      3c8dc14ba11ae3a079505d7ce63299ac

    • SHA1

      6a2356e94faa9d94e90820c758c1a8731ed9219b

    • SHA256

      ab7964ad3e3d116444fb6be1f8728c395e467b69b737965e86742ee9a2f82e71

    • SHA512

      6dcd5e99be55779a192ec65bb773547b21fd50e62a6f16159aabc2b526f04a6ae83eae8245400e6fa1708249ff54d8a1bf77c0697a3c49658010ae3de423c85f

    • SSDEEP

      49152:j09XJt4HIN2H2tFvduySbgHuBu/zUUQXvboiCMQeX54Bf:wZJt4HINy2LkE8SiNK

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks