General

  • Target

    ac80d05ad1d719520a910fcef864786852a6c348384ce28dbd948ede8b631c9b

  • Size

    14.2MB

  • Sample

    240525-vyej5acc42

  • MD5

    a6ba7e81df55cc59a3b1e587cce13869

  • SHA1

    4aa44ea32be6a488c7717d0a63ddbb54768e4dcf

  • SHA256

    ac80d05ad1d719520a910fcef864786852a6c348384ce28dbd948ede8b631c9b

  • SHA512

    91daf9eebc26b31b795a88a38ec97b3e992f9ab2a3c9b18bfba5a74dfc1e618cf68edc9300f6b2f1256de3baa3f2e432491dcb0b64627c3561124c5a312c7717

  • SSDEEP

    196608:7KXbeO7fTfuwEIzl9XpvWk+qBeNgoDkeJZhhAXGYftmg2/mnrsZNijfwj8HiqGCr:Q7fL3Eyl9XhWk+qhoIh8gnnozi0gbve2

Malware Config

Targets

    • Target

      ac80d05ad1d719520a910fcef864786852a6c348384ce28dbd948ede8b631c9b

    • Size

      14.2MB

    • MD5

      a6ba7e81df55cc59a3b1e587cce13869

    • SHA1

      4aa44ea32be6a488c7717d0a63ddbb54768e4dcf

    • SHA256

      ac80d05ad1d719520a910fcef864786852a6c348384ce28dbd948ede8b631c9b

    • SHA512

      91daf9eebc26b31b795a88a38ec97b3e992f9ab2a3c9b18bfba5a74dfc1e618cf68edc9300f6b2f1256de3baa3f2e432491dcb0b64627c3561124c5a312c7717

    • SSDEEP

      196608:7KXbeO7fTfuwEIzl9XpvWk+qBeNgoDkeJZhhAXGYftmg2/mnrsZNijfwj8HiqGCr:Q7fL3Eyl9XhWk+qhoIh8gnnozi0gbve2

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks