General

  • Target

    97f8f34ba3544cc00b933efea0c1ece3843301fc471f7cc4d97d5508fae8a60e

  • Size

    3.4MB

  • Sample

    240420-wxk6yseh8t

  • MD5

    abe522a5f8c89a53d200d49108286a71

  • SHA1

    93b9176521f887eed2ae8e69ccfa00a622faedc5

  • SHA256

    97f8f34ba3544cc00b933efea0c1ece3843301fc471f7cc4d97d5508fae8a60e

  • SHA512

    c2246bc3737348edae07f81b05ddc6214f9ced8f067f423712bfbf6003184daa098eed6ee072f76df9dd9198e20569e887bbeb94c5c4c12efb6ed927f7b1b58b

  • SSDEEP

    49152:YCwsbCANnKXferL7Vwe/Gg0P+Wh5IK+izmHMT7:zws2ANnKXOaeOgmh5Ito

Malware Config

Targets

    • Target

      97f8f34ba3544cc00b933efea0c1ece3843301fc471f7cc4d97d5508fae8a60e

    • Size

      3.4MB

    • MD5

      abe522a5f8c89a53d200d49108286a71

    • SHA1

      93b9176521f887eed2ae8e69ccfa00a622faedc5

    • SHA256

      97f8f34ba3544cc00b933efea0c1ece3843301fc471f7cc4d97d5508fae8a60e

    • SHA512

      c2246bc3737348edae07f81b05ddc6214f9ced8f067f423712bfbf6003184daa098eed6ee072f76df9dd9198e20569e887bbeb94c5c4c12efb6ed927f7b1b58b

    • SSDEEP

      49152:YCwsbCANnKXferL7Vwe/Gg0P+Wh5IK+izmHMT7:zws2ANnKXOaeOgmh5Ito

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks