General

  • Target

    8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71

  • Size

    4.5MB

  • Sample

    240525-vyjh3scc43

  • MD5

    b5b7e39b5633b6a1a9f4aa036e8a20cf

  • SHA1

    375e064ac683970e1a3eee54f8a446b3c9d66f5c

  • SHA256

    8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71

  • SHA512

    19b099ec6eb746f4524f81fdedbb1538c97b0c7042b3a50f48ca23a4a5315f0bff17a090dd8d84dfcac561ddbea854921be530d7c0b52c2df75248d260318fd1

  • SSDEEP

    98304:8GdVyVT9nOgmhDILDmn2B0f6ijFUsKeeDihnYPMPZ0Ig:jWT9nO7+vmnM0fzjSLDSYP0Ng

Malware Config

Targets

    • Target

      8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71

    • Size

      4.5MB

    • MD5

      b5b7e39b5633b6a1a9f4aa036e8a20cf

    • SHA1

      375e064ac683970e1a3eee54f8a446b3c9d66f5c

    • SHA256

      8ae38fbde84513a1b6841914a2d124ead1d27301552167daff12197b12fbde71

    • SHA512

      19b099ec6eb746f4524f81fdedbb1538c97b0c7042b3a50f48ca23a4a5315f0bff17a090dd8d84dfcac561ddbea854921be530d7c0b52c2df75248d260318fd1

    • SSDEEP

      98304:8GdVyVT9nOgmhDILDmn2B0f6ijFUsKeeDihnYPMPZ0Ig:jWT9nO7+vmnM0fzjSLDSYP0Ng

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks