General

  • Target

    4f86e6f0e082b4407bfa37f16f986703ae78d9669a8d9699bdbbea14e8589313

  • Size

    2.5MB

  • Sample

    240525-vvbn3acb24

  • MD5

    cd64763765fb7841260e80794d787450

  • SHA1

    a4482e5def5b99d199cfdcf4cb70aa892cd99f65

  • SHA256

    4f86e6f0e082b4407bfa37f16f986703ae78d9669a8d9699bdbbea14e8589313

  • SHA512

    0495fa74808ed4699e53d6ad5a55ff7037c4f0f41270539e94cad21cca18397d6ff7cc2db8177ad4145d470f7b36a938fd4f7fc0ee2cf3eb21ae770f76bfeab2

  • SSDEEP

    49152:8QZAdVyVT9n/Gg0P+Who7Gz86RWa2Qgmp/fbTc/x:9GdVyVT9nOgmhKGz7Wa2QFMZ

Malware Config

Targets

    • Target

      4f86e6f0e082b4407bfa37f16f986703ae78d9669a8d9699bdbbea14e8589313

    • Size

      2.5MB

    • MD5

      cd64763765fb7841260e80794d787450

    • SHA1

      a4482e5def5b99d199cfdcf4cb70aa892cd99f65

    • SHA256

      4f86e6f0e082b4407bfa37f16f986703ae78d9669a8d9699bdbbea14e8589313

    • SHA512

      0495fa74808ed4699e53d6ad5a55ff7037c4f0f41270539e94cad21cca18397d6ff7cc2db8177ad4145d470f7b36a938fd4f7fc0ee2cf3eb21ae770f76bfeab2

    • SSDEEP

      49152:8QZAdVyVT9n/Gg0P+Who7Gz86RWa2Qgmp/fbTc/x:9GdVyVT9nOgmhKGz7Wa2QFMZ

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks