General

  • Target

    b1a9c21e5a818a7d9e6a08581a2f6ab4c45e169741faee5d7ad79bea79185821

  • Size

    2.6MB

  • Sample

    240419-y2jj2aed63

  • MD5

    60a06f472c97eb0d72d2e313ed0c2df4

  • SHA1

    9d9575a533b249ed94c30fcb0e66d93a901c69e5

  • SHA256

    b1a9c21e5a818a7d9e6a08581a2f6ab4c45e169741faee5d7ad79bea79185821

  • SHA512

    52b73ba17fc4ed13eb98b9ebeee9d7bc0c588fec2f1492a5ccd2ec8ec8c98a825e1593c50dfc0c4bbc709143f49568c1fa471ca4cbbd4d40492a64f44acbe3ba

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHy:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+A

Malware Config

Targets

    • Target

      b1a9c21e5a818a7d9e6a08581a2f6ab4c45e169741faee5d7ad79bea79185821

    • Size

      2.6MB

    • MD5

      60a06f472c97eb0d72d2e313ed0c2df4

    • SHA1

      9d9575a533b249ed94c30fcb0e66d93a901c69e5

    • SHA256

      b1a9c21e5a818a7d9e6a08581a2f6ab4c45e169741faee5d7ad79bea79185821

    • SHA512

      52b73ba17fc4ed13eb98b9ebeee9d7bc0c588fec2f1492a5ccd2ec8ec8c98a825e1593c50dfc0c4bbc709143f49568c1fa471ca4cbbd4d40492a64f44acbe3ba

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHy:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+A

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks