General

  • Target

    fafacde20582d467fd1f98b7fc69b35233f1d013542f4488937e7763e7c2e192

  • Size

    2.8MB

  • Sample

    230804-jk1pnaaa72

  • MD5

    f08834a754ec6420f761356a999408e5

  • SHA1

    2e430d55e601e1dc969e4f1c364d344b68f15fde

  • SHA256

    fafacde20582d467fd1f98b7fc69b35233f1d013542f4488937e7763e7c2e192

  • SHA512

    9f6647dd945eb374d75a300a1e1e1719940d5100eca7c4a9a395da36712bba26c3eab11ce6af2f1d04e673813a7b49641987e0fcfb6927aaf577f55ec96ede6e

  • SSDEEP

    49152:c09XJt4HIN2H2tFvduySSnsHyjtk2MYC5GDPgfIKYpxqtYW+0Cc+:BZJt4HINy2LkSnsmtk2a2q/3Cb

Malware Config

Targets

    • Target

      fafacde20582d467fd1f98b7fc69b35233f1d013542f4488937e7763e7c2e192

    • Size

      2.8MB

    • MD5

      f08834a754ec6420f761356a999408e5

    • SHA1

      2e430d55e601e1dc969e4f1c364d344b68f15fde

    • SHA256

      fafacde20582d467fd1f98b7fc69b35233f1d013542f4488937e7763e7c2e192

    • SHA512

      9f6647dd945eb374d75a300a1e1e1719940d5100eca7c4a9a395da36712bba26c3eab11ce6af2f1d04e673813a7b49641987e0fcfb6927aaf577f55ec96ede6e

    • SSDEEP

      49152:c09XJt4HIN2H2tFvduySSnsHyjtk2MYC5GDPgfIKYpxqtYW+0Cc+:BZJt4HINy2LkSnsmtk2a2q/3Cb

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks