General

  • Target

    6359b9cfa286bd57c2e17c096418b485287bcd10d3ab947e064be8640187908b

  • Size

    1.5MB

  • Sample

    240526-mf8q9afg33

  • MD5

    fdbba8e59a3eb53f04a1c127e457fab9

  • SHA1

    f75c18093dea1b3ea8ea1d5a10871003b8eda5bd

  • SHA256

    6359b9cfa286bd57c2e17c096418b485287bcd10d3ab947e064be8640187908b

  • SHA512

    bb455d4d5dbd8d92b7402d9f7e35e2c98f78da9c87b667b1fd92011831874fe5b968854eff27500ed6ea64cb116bd5f34229b83f2623458bc759b570c786598b

  • SSDEEP

    24576:VQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVAFPkMILUsWA5i:VQZAdVyVT9n/Gg0P+Whoxh54F5i

Malware Config

Targets

    • Target

      6359b9cfa286bd57c2e17c096418b485287bcd10d3ab947e064be8640187908b

    • Size

      1.5MB

    • MD5

      fdbba8e59a3eb53f04a1c127e457fab9

    • SHA1

      f75c18093dea1b3ea8ea1d5a10871003b8eda5bd

    • SHA256

      6359b9cfa286bd57c2e17c096418b485287bcd10d3ab947e064be8640187908b

    • SHA512

      bb455d4d5dbd8d92b7402d9f7e35e2c98f78da9c87b667b1fd92011831874fe5b968854eff27500ed6ea64cb116bd5f34229b83f2623458bc759b570c786598b

    • SSDEEP

      24576:VQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVAFPkMILUsWA5i:VQZAdVyVT9n/Gg0P+Whoxh54F5i

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks