General

  • Target

    3f88fce4752ca321c35926abe5595f99a44506d177517bd579fd459db7262e0a

  • Size

    2.5MB

  • Sample

    240525-xrebwsef8t

  • MD5

    8941fcac286534a19cbdf12e7cdfc71c

  • SHA1

    7a64d56b06cd3cb42d0c0342386c6dc76fcfa387

  • SHA256

    3f88fce4752ca321c35926abe5595f99a44506d177517bd579fd459db7262e0a

  • SHA512

    1f860fd7a746178d2e22f4b0296e68901916615900f63755e2c8d177242d9d365513f7d2e748a4765d62a16b70965f4c5a5d31520a867a3eb4fa92c868b6aa43

  • SSDEEP

    24576:ECwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHm:ECwsbCANnKXferL7Vwe/Gg0P+WhkU

Malware Config

Targets

    • Target

      3f88fce4752ca321c35926abe5595f99a44506d177517bd579fd459db7262e0a

    • Size

      2.5MB

    • MD5

      8941fcac286534a19cbdf12e7cdfc71c

    • SHA1

      7a64d56b06cd3cb42d0c0342386c6dc76fcfa387

    • SHA256

      3f88fce4752ca321c35926abe5595f99a44506d177517bd579fd459db7262e0a

    • SHA512

      1f860fd7a746178d2e22f4b0296e68901916615900f63755e2c8d177242d9d365513f7d2e748a4765d62a16b70965f4c5a5d31520a867a3eb4fa92c868b6aa43

    • SSDEEP

      24576:ECwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHm:ECwsbCANnKXferL7Vwe/Gg0P+WhkU

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks