General

  • Target

    696cf514c176e8598c59038f4e249a2b33bc73c4944f9f210ff2d4f6976866ae

  • Size

    4.5MB

  • Sample

    240523-j71m6saf2x

  • MD5

    f2d4cbe613642676058d7cf9fec7ba16

  • SHA1

    b6fe580e55953c57fa0513ad2c39b0935b40552b

  • SHA256

    696cf514c176e8598c59038f4e249a2b33bc73c4944f9f210ff2d4f6976866ae

  • SHA512

    a3a236277c1733bdaf98442d4243dacfae2264046ede2fdb7ae21033a9c5a46dd671ae294f0a07c96fffdbb883ff9dc96f7ed73846dab5bca5ed8535e3bda91d

  • SSDEEP

    49152:z09XJt4HIN2H2tFvduySWobXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8bU:AZJt4HINy2LkdbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      696cf514c176e8598c59038f4e249a2b33bc73c4944f9f210ff2d4f6976866ae

    • Size

      4.5MB

    • MD5

      f2d4cbe613642676058d7cf9fec7ba16

    • SHA1

      b6fe580e55953c57fa0513ad2c39b0935b40552b

    • SHA256

      696cf514c176e8598c59038f4e249a2b33bc73c4944f9f210ff2d4f6976866ae

    • SHA512

      a3a236277c1733bdaf98442d4243dacfae2264046ede2fdb7ae21033a9c5a46dd671ae294f0a07c96fffdbb883ff9dc96f7ed73846dab5bca5ed8535e3bda91d

    • SSDEEP

      49152:z09XJt4HIN2H2tFvduySWobXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8bU:AZJt4HINy2LkdbXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks