General

  • Target

    34431cb10ed1773a9aa909915813788b9cb5d64c817f03d4a5cdddab82354d23

  • Size

    5.1MB

  • Sample

    240525-vryz7abe7s

  • MD5

    e63e1347f5305092c81457b62d08af10

  • SHA1

    bd0c86b203654c0e8c6bde2ef6f58c04c3556e39

  • SHA256

    34431cb10ed1773a9aa909915813788b9cb5d64c817f03d4a5cdddab82354d23

  • SHA512

    312e4dff90a0c4f52d78cbaf4519171a1b7b2929502b9e7357dca1a699f461af0191721dd40ad1b3850a221338ba2b79c08125cd22c071842a4a14f168347bb0

  • SSDEEP

    98304:Aws2ANnKXOaeOgmhRW3K46FKDKMPMnHRcQqYZd:WKXbeO7vW3lXOFOYZd

Malware Config

Targets

    • Target

      34431cb10ed1773a9aa909915813788b9cb5d64c817f03d4a5cdddab82354d23

    • Size

      5.1MB

    • MD5

      e63e1347f5305092c81457b62d08af10

    • SHA1

      bd0c86b203654c0e8c6bde2ef6f58c04c3556e39

    • SHA256

      34431cb10ed1773a9aa909915813788b9cb5d64c817f03d4a5cdddab82354d23

    • SHA512

      312e4dff90a0c4f52d78cbaf4519171a1b7b2929502b9e7357dca1a699f461af0191721dd40ad1b3850a221338ba2b79c08125cd22c071842a4a14f168347bb0

    • SSDEEP

      98304:Aws2ANnKXOaeOgmhRW3K46FKDKMPMnHRcQqYZd:WKXbeO7vW3lXOFOYZd

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks