General

  • Target

    47693bfe4cfbb84f7d582b50cdb43f13791d1b2b7996f2c342091814bbdd7f82

  • Size

    9.5MB

  • Sample

    240526-m7d1ysga8v

  • MD5

    b0f7d9f58ea4a05269b88f330c82a500

  • SHA1

    2bf8eb173b1959b54f5d2b52f504341f8b6fcde7

  • SHA256

    47693bfe4cfbb84f7d582b50cdb43f13791d1b2b7996f2c342091814bbdd7f82

  • SHA512

    2a89db94e60cd2ccb58ab1dcf3d9397ff9ff9912f825c57ff9e8f8a791927a541116070708823ce08cde1cfaf829649b826abb312fad2e240a25ac25b6a14fbb

  • SSDEEP

    98304:3GdVyVT9nOgmhrluL5dyWRudqIqf7mR31gvfTn5IGAW8ZZWAIxnqODAMLwJBAUZr:EWT9nO7Gol7S70wAJWAW1UJVr

Malware Config

Targets

    • Target

      47693bfe4cfbb84f7d582b50cdb43f13791d1b2b7996f2c342091814bbdd7f82

    • Size

      9.5MB

    • MD5

      b0f7d9f58ea4a05269b88f330c82a500

    • SHA1

      2bf8eb173b1959b54f5d2b52f504341f8b6fcde7

    • SHA256

      47693bfe4cfbb84f7d582b50cdb43f13791d1b2b7996f2c342091814bbdd7f82

    • SHA512

      2a89db94e60cd2ccb58ab1dcf3d9397ff9ff9912f825c57ff9e8f8a791927a541116070708823ce08cde1cfaf829649b826abb312fad2e240a25ac25b6a14fbb

    • SSDEEP

      98304:3GdVyVT9nOgmhrluL5dyWRudqIqf7mR31gvfTn5IGAW8ZZWAIxnqODAMLwJBAUZr:EWT9nO7Gol7S70wAJWAW1UJVr

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks