General

  • Target

    a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c

  • Size

    5.9MB

  • Sample

    240523-fbffkseb68

  • MD5

    53e9d87b7ecc6d24398143feee5694b6

  • SHA1

    ba0e35b8f4ded56af7d75116c0f5f909b614cc88

  • SHA256

    a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c

  • SHA512

    61b45a82d58b0bdf2bfc8d63b07780c3cc9c97247f3dee09c67e91cf7eae99f98662a56f8201ca6ce0c0e0e80ee0bf9df2133f6e0a42efd2459478f03a75df71

  • SSDEEP

    98304:8ws2ANnKXOaeOgmh4BSKrZXOBfK6o+2zWicFMiARZkyIggnTGkiU2jD79GJcE92n:qKXbeO7arZ1wBGZgnMU2jD79GJcG2n

Malware Config

Targets

    • Target

      a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c

    • Size

      5.9MB

    • MD5

      53e9d87b7ecc6d24398143feee5694b6

    • SHA1

      ba0e35b8f4ded56af7d75116c0f5f909b614cc88

    • SHA256

      a972034126487342f578cbcc1bce60d04975a5bf371546ab6f6a1fd41eaa099c

    • SHA512

      61b45a82d58b0bdf2bfc8d63b07780c3cc9c97247f3dee09c67e91cf7eae99f98662a56f8201ca6ce0c0e0e80ee0bf9df2133f6e0a42efd2459478f03a75df71

    • SSDEEP

      98304:8ws2ANnKXOaeOgmh4BSKrZXOBfK6o+2zWicFMiARZkyIggnTGkiU2jD79GJcE92n:qKXbeO7arZ1wBGZgnMU2jD79GJcG2n

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Remote System Discovery

1
T1018

Tasks