General

  • Target

    8fbb1c8796614e83771e706012ecfc6a9aafa77bd433f146196ae05a4201df21

  • Size

    1.4MB

  • Sample

    240525-w1mtysdd3v

  • MD5

    da55fc982e6a8306294079eb9781da5e

  • SHA1

    9e2d7c65c332ef733e92521ca88fdc66ef739bff

  • SHA256

    8fbb1c8796614e83771e706012ecfc6a9aafa77bd433f146196ae05a4201df21

  • SHA512

    8befaa4a726e32e5ee050f705ab21e574ac40d59aadc3f62c4f49f6d790393f772b95a749e0e8644297bd3367f0ae35e27fbdcf2e43d3fffa2d27dba07aab04e

  • SSDEEP

    24576:MQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVRfun2s:MQZAdVyVT9n/Gg0P+WhoKmn2s

Malware Config

Targets

    • Target

      8fbb1c8796614e83771e706012ecfc6a9aafa77bd433f146196ae05a4201df21

    • Size

      1.4MB

    • MD5

      da55fc982e6a8306294079eb9781da5e

    • SHA1

      9e2d7c65c332ef733e92521ca88fdc66ef739bff

    • SHA256

      8fbb1c8796614e83771e706012ecfc6a9aafa77bd433f146196ae05a4201df21

    • SHA512

      8befaa4a726e32e5ee050f705ab21e574ac40d59aadc3f62c4f49f6d790393f772b95a749e0e8644297bd3367f0ae35e27fbdcf2e43d3fffa2d27dba07aab04e

    • SSDEEP

      24576:MQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVRfun2s:MQZAdVyVT9n/Gg0P+WhoKmn2s

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks