General

  • Target

    tmp

  • Size

    1.4MB

  • Sample

    230617-jrwz2sah89

  • MD5

    24fb0a8bc445a8dadb6ae1c85f27c73c

  • SHA1

    5b7245d2d0205a0d0575ad22598bbbc37214ffa2

  • SHA256

    323155d3381b86cd0f766a83bd27ffd4a0553eebb60c11f3085208d23a115f82

  • SHA512

    caa9e986c735a4e9fbbf5f56cd012b254fd9a05e6812866e42bab9fdd361df28d916e676dbdb38c57a9a8d59ed610f9b6bede563310446c31731123320d55a1b

  • SSDEEP

    24576:V09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+AYrgWe6VAx/NTMI:V09XJt4HIN2H2tFvduySCYFV6FT

Malware Config

Targets

    • Target

      tmp

    • Size

      1.4MB

    • MD5

      24fb0a8bc445a8dadb6ae1c85f27c73c

    • SHA1

      5b7245d2d0205a0d0575ad22598bbbc37214ffa2

    • SHA256

      323155d3381b86cd0f766a83bd27ffd4a0553eebb60c11f3085208d23a115f82

    • SHA512

      caa9e986c735a4e9fbbf5f56cd012b254fd9a05e6812866e42bab9fdd361df28d916e676dbdb38c57a9a8d59ed610f9b6bede563310446c31731123320d55a1b

    • SSDEEP

      24576:V09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+AYrgWe6VAx/NTMI:V09XJt4HIN2H2tFvduySCYFV6FT

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Remote System Discovery

1
T1018

Tasks