General

  • Target

    b29ef1062bf3b8e43d288ae2002780b4c7c3fd80fe1f9cec0ff183737123d57d

  • Size

    2.9MB

  • Sample

    240525-ytjj3age6w

  • MD5

    12698d56cad2093269882960eb9491d1

  • SHA1

    563a25c5bb5a23861df2b665a3ad35407777e423

  • SHA256

    b29ef1062bf3b8e43d288ae2002780b4c7c3fd80fe1f9cec0ff183737123d57d

  • SHA512

    f00abfab68429abd14e391fc664379bfe4a6674a039a88897763ef9d7cb4210f835a83df41273d206aadfcc82a80c2a648c50c3093c5b1ff050d645ca6598493

  • SSDEEP

    49152:1CwsbCANnKXferL7Vwe/Gg0P+Wh2eSbJDmn2S:ows2ANnKXOaeOgmh2eSbJDmn2S

Malware Config

Targets

    • Target

      b29ef1062bf3b8e43d288ae2002780b4c7c3fd80fe1f9cec0ff183737123d57d

    • Size

      2.9MB

    • MD5

      12698d56cad2093269882960eb9491d1

    • SHA1

      563a25c5bb5a23861df2b665a3ad35407777e423

    • SHA256

      b29ef1062bf3b8e43d288ae2002780b4c7c3fd80fe1f9cec0ff183737123d57d

    • SHA512

      f00abfab68429abd14e391fc664379bfe4a6674a039a88897763ef9d7cb4210f835a83df41273d206aadfcc82a80c2a648c50c3093c5b1ff050d645ca6598493

    • SSDEEP

      49152:1CwsbCANnKXferL7Vwe/Gg0P+Wh2eSbJDmn2S:ows2ANnKXOaeOgmh2eSbJDmn2S

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks