General

  • Target

    bfdb203e9a3f26320237a72030dcae58e0a2760ffae9b801e161762ecf7efdbc

  • Size

    12.0MB

  • Sample

    240526-ftzl6sgh56

  • MD5

    644d1350d5dcee23c20fbde64aa26fd3

  • SHA1

    03a8cd11d332e03ab5f998c329fe083b4daf31d0

  • SHA256

    bfdb203e9a3f26320237a72030dcae58e0a2760ffae9b801e161762ecf7efdbc

  • SHA512

    0d939455ff91fdeef9bce396d25041bddf55e27ce00421d73a6be024f0d7ec19e06a84fb423855491e748f16e7027e7347b806346fe5cf28426254b3176fa76d

  • SSDEEP

    196608:RWT9nO7sol7S757W0Y4bNscBJeJt/crCahf/aEEG6NZLwVnyg+BDPsOx+iu4jn9Z:j7sol7S5BDEJt/crCmHREGqwVS+XOn9Z

Malware Config

Targets

    • Target

      bfdb203e9a3f26320237a72030dcae58e0a2760ffae9b801e161762ecf7efdbc

    • Size

      12.0MB

    • MD5

      644d1350d5dcee23c20fbde64aa26fd3

    • SHA1

      03a8cd11d332e03ab5f998c329fe083b4daf31d0

    • SHA256

      bfdb203e9a3f26320237a72030dcae58e0a2760ffae9b801e161762ecf7efdbc

    • SHA512

      0d939455ff91fdeef9bce396d25041bddf55e27ce00421d73a6be024f0d7ec19e06a84fb423855491e748f16e7027e7347b806346fe5cf28426254b3176fa76d

    • SSDEEP

      196608:RWT9nO7sol7S757W0Y4bNscBJeJt/crCahf/aEEG6NZLwVnyg+BDPsOx+iu4jn9Z:j7sol7S5BDEJt/crCmHREGqwVS+XOn9Z

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks