General

  • Target

    b80d059881319d4a22c25c1a1f4577a7cd10e3bbe1d46ffa4287912e2587a59c

  • Size

    10.7MB

  • Sample

    240526-fl8vwafg7s

  • MD5

    96c72c12430ffdd8bc26af3760ce0565

  • SHA1

    48b9041c751a8e6713b165dcbe91733b0a25c2eb

  • SHA256

    b80d059881319d4a22c25c1a1f4577a7cd10e3bbe1d46ffa4287912e2587a59c

  • SHA512

    853c3d782410c76e7fe3973cb442e39418eea24836b29511863ca1f2d5367096e1f4dfea1fa9e47039f288caebfcb9799026bca31644d4807f999af2eb819034

  • SSDEEP

    196608:SiINy2LkdvKtMLRDxolPc5il9PFLOyomFHKnP:7StMRDxkEiLPF

Malware Config

Targets

    • Target

      b80d059881319d4a22c25c1a1f4577a7cd10e3bbe1d46ffa4287912e2587a59c

    • Size

      10.7MB

    • MD5

      96c72c12430ffdd8bc26af3760ce0565

    • SHA1

      48b9041c751a8e6713b165dcbe91733b0a25c2eb

    • SHA256

      b80d059881319d4a22c25c1a1f4577a7cd10e3bbe1d46ffa4287912e2587a59c

    • SHA512

      853c3d782410c76e7fe3973cb442e39418eea24836b29511863ca1f2d5367096e1f4dfea1fa9e47039f288caebfcb9799026bca31644d4807f999af2eb819034

    • SSDEEP

      196608:SiINy2LkdvKtMLRDxolPc5il9PFLOyomFHKnP:7StMRDxkEiLPF

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks