General

  • Target

    8fc82ac0223d2a839376deaddefa96e715708157ba483121601119d23790eed4

  • Size

    4.8MB

  • Sample

    240526-ja57dsbc7t

  • MD5

    b13109c0a0e825cd0e79c60291709522

  • SHA1

    8836c4d20644d26f5a5f3028969fcc26bc3d686f

  • SHA256

    8fc82ac0223d2a839376deaddefa96e715708157ba483121601119d23790eed4

  • SHA512

    aabf21c7d4cf58285016dc89afe1e2b0834ad7b7841b17ae26c44d74fbefb8c89aadc414d382ce4578a680f6be856db1bd6cd6b511229e820503cbdc10d45eec

  • SSDEEP

    98304:KGdVyVT9nOgmhM5dyWRudqIqf7UbXsPN5kiQaZ56:5WT9nO7Iol7S7z5VP6

Malware Config

Targets

    • Target

      8fc82ac0223d2a839376deaddefa96e715708157ba483121601119d23790eed4

    • Size

      4.8MB

    • MD5

      b13109c0a0e825cd0e79c60291709522

    • SHA1

      8836c4d20644d26f5a5f3028969fcc26bc3d686f

    • SHA256

      8fc82ac0223d2a839376deaddefa96e715708157ba483121601119d23790eed4

    • SHA512

      aabf21c7d4cf58285016dc89afe1e2b0834ad7b7841b17ae26c44d74fbefb8c89aadc414d382ce4578a680f6be856db1bd6cd6b511229e820503cbdc10d45eec

    • SSDEEP

      98304:KGdVyVT9nOgmhM5dyWRudqIqf7UbXsPN5kiQaZ56:5WT9nO7Iol7S7z5VP6

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks