General

  • Target

    8f69b50c068ba8c241438d853ee4aabd0e57900d9f84b92ceb3b8066c35b74e3

  • Size

    7.0MB

  • Sample

    240525-ymcg6sgb9w

  • MD5

    c820f33f16c617ad9c5d4bad22e8ef73

  • SHA1

    70e994ba806cae3642540f2e8dfcda96247c074f

  • SHA256

    8f69b50c068ba8c241438d853ee4aabd0e57900d9f84b92ceb3b8066c35b74e3

  • SHA512

    1a3d6dac6afc59ba84f84875f47ab07ac7367f851adfd6baddb6a76b7dc305782110a38a901932923e4a375f9524238d9ab326ea1529bfe0ab4546bc6f55a35d

  • SSDEEP

    98304:ews2ANnKXOaeOgmhwUBUqoDwkYRzddiHP6nIFriWp86fv0o8j49Z5/xP:MKXbeO7bU2kQBdiHPtRT8o8sb59

Malware Config

Targets

    • Target

      8f69b50c068ba8c241438d853ee4aabd0e57900d9f84b92ceb3b8066c35b74e3

    • Size

      7.0MB

    • MD5

      c820f33f16c617ad9c5d4bad22e8ef73

    • SHA1

      70e994ba806cae3642540f2e8dfcda96247c074f

    • SHA256

      8f69b50c068ba8c241438d853ee4aabd0e57900d9f84b92ceb3b8066c35b74e3

    • SHA512

      1a3d6dac6afc59ba84f84875f47ab07ac7367f851adfd6baddb6a76b7dc305782110a38a901932923e4a375f9524238d9ab326ea1529bfe0ab4546bc6f55a35d

    • SSDEEP

      98304:ews2ANnKXOaeOgmhwUBUqoDwkYRzddiHP6nIFriWp86fv0o8j49Z5/xP:MKXbeO7bU2kQBdiHPtRT8o8sb59

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

File and Directory Permissions Modification

1
T1222

Discovery

Remote System Discovery

1
T1018

Tasks