General

  • Target

    8da0b4bfe23f16cd9d691ae5a8d4398683d43e0bd3963c6a9b797aea2b3d79a3

  • Size

    2.4MB

  • Sample

    240705-fv8lgawbke

  • MD5

    b68549a3a99b06fa3663c73edf44939a

  • SHA1

    28eca522fbf9d28e107cd2314fbfb667caaf6465

  • SHA256

    8da0b4bfe23f16cd9d691ae5a8d4398683d43e0bd3963c6a9b797aea2b3d79a3

  • SHA512

    d6a22614541da397bafd48ae4a307b31290c846c2be0b81f32592457711b9f4eddaa9f98ff04a6432a61ffa392e65e3bbbd23fb18b2c7ab1b5e9e86e5294e18c

  • SSDEEP

    49152:209XJt4HIN2H2tFvduyS4EZbUHpyfBFnxbzQz:nZJt4HINy2Lk4IAHpyf1XU

Malware Config

Targets

    • Target

      8da0b4bfe23f16cd9d691ae5a8d4398683d43e0bd3963c6a9b797aea2b3d79a3

    • Size

      2.4MB

    • MD5

      b68549a3a99b06fa3663c73edf44939a

    • SHA1

      28eca522fbf9d28e107cd2314fbfb667caaf6465

    • SHA256

      8da0b4bfe23f16cd9d691ae5a8d4398683d43e0bd3963c6a9b797aea2b3d79a3

    • SHA512

      d6a22614541da397bafd48ae4a307b31290c846c2be0b81f32592457711b9f4eddaa9f98ff04a6432a61ffa392e65e3bbbd23fb18b2c7ab1b5e9e86e5294e18c

    • SSDEEP

      49152:209XJt4HIN2H2tFvduyS4EZbUHpyfBFnxbzQz:nZJt4HINy2Lk4IAHpyf1XU

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks