General

  • Target

    49cad7aa6248ffb9eca0f26f9f6a33567501a73faae03c79fb910df9db34daee

  • Size

    3.0MB

  • Sample

    230807-jaf79sfd5t

  • MD5

    5002b0fd8a691e28d1aa95995c28e56e

  • SHA1

    145f4ec54a880dc967c1dcee6fcd7c3a3135e44b

  • SHA256

    49cad7aa6248ffb9eca0f26f9f6a33567501a73faae03c79fb910df9db34daee

  • SHA512

    6385c5dafcf7f65b2544c261962d7ffc296783866173463848f231e5bf58f8c5ac265f885e72efa19696bfecc01d2056067dcc783a310ecc17f91d3a644ee695

  • SSDEEP

    49152:fCwsbCANnKXferL7Vwe/Gg0P+WhEMyurQ0MLhCsY/Jc:Kws2ANnKXOaeOgmhP1r3MLhC5/

Malware Config

Targets

    • Target

      49cad7aa6248ffb9eca0f26f9f6a33567501a73faae03c79fb910df9db34daee

    • Size

      3.0MB

    • MD5

      5002b0fd8a691e28d1aa95995c28e56e

    • SHA1

      145f4ec54a880dc967c1dcee6fcd7c3a3135e44b

    • SHA256

      49cad7aa6248ffb9eca0f26f9f6a33567501a73faae03c79fb910df9db34daee

    • SHA512

      6385c5dafcf7f65b2544c261962d7ffc296783866173463848f231e5bf58f8c5ac265f885e72efa19696bfecc01d2056067dcc783a310ecc17f91d3a644ee695

    • SSDEEP

      49152:fCwsbCANnKXferL7Vwe/Gg0P+WhEMyurQ0MLhCsY/Jc:Kws2ANnKXOaeOgmhP1r3MLhC5/

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks