General

  • Target

    966059386970a43c977f6af8de65b7baaeafe5c4cb924125cf2b1894bd42c759

  • Size

    2.6MB

  • Sample

    240423-am2kasab5w

  • MD5

    ed479d0ce0e42b37228a87e387e5b201

  • SHA1

    7e08469df94b51dc0195b69c9dc09be98f136f8c

  • SHA256

    966059386970a43c977f6af8de65b7baaeafe5c4cb924125cf2b1894bd42c759

  • SHA512

    fbad7b7e9890e64f214b2338d7bc07454531da8b4d29eba2b5974f3ce9c5b64ea6df29b7182297a83c462bf28033c21c853f36bf9a5ce62074bfe1ec5517216f

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHO:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+I

Malware Config

Targets

    • Target

      966059386970a43c977f6af8de65b7baaeafe5c4cb924125cf2b1894bd42c759

    • Size

      2.6MB

    • MD5

      ed479d0ce0e42b37228a87e387e5b201

    • SHA1

      7e08469df94b51dc0195b69c9dc09be98f136f8c

    • SHA256

      966059386970a43c977f6af8de65b7baaeafe5c4cb924125cf2b1894bd42c759

    • SHA512

      fbad7b7e9890e64f214b2338d7bc07454531da8b4d29eba2b5974f3ce9c5b64ea6df29b7182297a83c462bf28033c21c853f36bf9a5ce62074bfe1ec5517216f

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHO:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+I

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks