General

  • Target

    2d97469fa4fc41a16916e3bc1cb23b388e87a0d8da4f10af4b8b312bf6527ae4

  • Size

    12.7MB

  • Sample

    240523-fk6zwsee36

  • MD5

    cd1d76abd71f80c186e510b612dae7e7

  • SHA1

    8766abe47297de7ab05587adfdfbc00c720d31b2

  • SHA256

    2d97469fa4fc41a16916e3bc1cb23b388e87a0d8da4f10af4b8b312bf6527ae4

  • SHA512

    55a9fb12de54b9fde99e4bcfc4447b4c24177c3a72e76d758cf8a62cc99365ff4af9fd72eab5302ab381738962949874e1cefdae574aebf8337e334eab5ac484

  • SSDEEP

    196608:kKXbeO7EZrRwRGJOPPNNDaYA3g1/Nf9PU2068YTrZoyaGOIzSMSY:V7ElaPP/aYA3gXFU2H8YJoyaf8zS

Malware Config

Targets

    • Target

      2d97469fa4fc41a16916e3bc1cb23b388e87a0d8da4f10af4b8b312bf6527ae4

    • Size

      12.7MB

    • MD5

      cd1d76abd71f80c186e510b612dae7e7

    • SHA1

      8766abe47297de7ab05587adfdfbc00c720d31b2

    • SHA256

      2d97469fa4fc41a16916e3bc1cb23b388e87a0d8da4f10af4b8b312bf6527ae4

    • SHA512

      55a9fb12de54b9fde99e4bcfc4447b4c24177c3a72e76d758cf8a62cc99365ff4af9fd72eab5302ab381738962949874e1cefdae574aebf8337e334eab5ac484

    • SSDEEP

      196608:kKXbeO7EZrRwRGJOPPNNDaYA3g1/Nf9PU2068YTrZoyaGOIzSMSY:V7ElaPP/aYA3gXFU2H8YJoyaf8zS

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks