General

  • Target

    898c92ce9ff0cc5c3d27a9152a0206c8833b5842bd6064f514741e7d816077bb

  • Size

    14.0MB

  • Sample

    240526-fmaz8sfg7x

  • MD5

    ae24d86f4450db853f063aaa63f0afd5

  • SHA1

    6cf221403a74e66e62f18553509024296119ed95

  • SHA256

    898c92ce9ff0cc5c3d27a9152a0206c8833b5842bd6064f514741e7d816077bb

  • SHA512

    c61b6be663ba8536d9e22455bd744bd765519dcfb063c0a5d4d155fb42d0f7429923d7f39bdea3aea46fc8039014066c1760ad880171b8a3bd8300ff9cfd4e3b

  • SSDEEP

    393216:57MS++S6qjEEElpFlpclpclp6lp6lp5e9nN6zYx8mhK+w0au:9M0T8WEdvw0t

Malware Config

Targets

    • Target

      898c92ce9ff0cc5c3d27a9152a0206c8833b5842bd6064f514741e7d816077bb

    • Size

      14.0MB

    • MD5

      ae24d86f4450db853f063aaa63f0afd5

    • SHA1

      6cf221403a74e66e62f18553509024296119ed95

    • SHA256

      898c92ce9ff0cc5c3d27a9152a0206c8833b5842bd6064f514741e7d816077bb

    • SHA512

      c61b6be663ba8536d9e22455bd744bd765519dcfb063c0a5d4d155fb42d0f7429923d7f39bdea3aea46fc8039014066c1760ad880171b8a3bd8300ff9cfd4e3b

    • SSDEEP

      393216:57MS++S6qjEEElpFlpclpclp6lp6lp5e9nN6zYx8mhK+w0au:9M0T8WEdvw0t

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks