General

  • Target

    910ffd7bcaeedc8e4c1c07055e7577dd4dc7e50a75268d9651ee4101654e8381

  • Size

    1.2MB

  • Sample

    240525-xrjavafb42

  • MD5

    8aba8ab36bd1a735b9fc3e2b2d011424

  • SHA1

    a3d37028ad95b1721b6f927a82fcc124ec60f0a1

  • SHA256

    910ffd7bcaeedc8e4c1c07055e7577dd4dc7e50a75268d9651ee4101654e8381

  • SHA512

    74c6cbeb683cc773e04c9dcc1c43720c5bb6abcbb63e3d32c141594eebcab76c8ae83387aac5011aee628866099fefca74826c65fb38a35c0fdd263ccf7c1762

  • SSDEEP

    24576:D09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+vQa:D09XJt4HIN2H2tFvduySJ

Malware Config

Targets

    • Target

      910ffd7bcaeedc8e4c1c07055e7577dd4dc7e50a75268d9651ee4101654e8381

    • Size

      1.2MB

    • MD5

      8aba8ab36bd1a735b9fc3e2b2d011424

    • SHA1

      a3d37028ad95b1721b6f927a82fcc124ec60f0a1

    • SHA256

      910ffd7bcaeedc8e4c1c07055e7577dd4dc7e50a75268d9651ee4101654e8381

    • SHA512

      74c6cbeb683cc773e04c9dcc1c43720c5bb6abcbb63e3d32c141594eebcab76c8ae83387aac5011aee628866099fefca74826c65fb38a35c0fdd263ccf7c1762

    • SSDEEP

      24576:D09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+vQa:D09XJt4HIN2H2tFvduySJ

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks