General

  • Target

    06c8611be1d8f73ac45872a34ab746347fc37b3bcf43075047ee0d46aaff3a07

  • Size

    2.6MB

  • Sample

    240419-y57e9sef24

  • MD5

    819c1455660b0e6ac80ea901d46c826f

  • SHA1

    f30c6fe87c007b81305c4fc0ca538af8aef69f9f

  • SHA256

    06c8611be1d8f73ac45872a34ab746347fc37b3bcf43075047ee0d46aaff3a07

  • SHA512

    2ce7615edcde8a4f28f4600eda9155b8371cb1f6da768bf624cd3850124ca5a7e92c30a8a2e1d225fdd10ff324c01ac1d1476287f0d8490fcccb2af338979dfc

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHJ:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+D

Malware Config

Targets

    • Target

      06c8611be1d8f73ac45872a34ab746347fc37b3bcf43075047ee0d46aaff3a07

    • Size

      2.6MB

    • MD5

      819c1455660b0e6ac80ea901d46c826f

    • SHA1

      f30c6fe87c007b81305c4fc0ca538af8aef69f9f

    • SHA256

      06c8611be1d8f73ac45872a34ab746347fc37b3bcf43075047ee0d46aaff3a07

    • SHA512

      2ce7615edcde8a4f28f4600eda9155b8371cb1f6da768bf624cd3850124ca5a7e92c30a8a2e1d225fdd10ff324c01ac1d1476287f0d8490fcccb2af338979dfc

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHJ:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+D

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks