General

  • Target

    107f432cabd4a81df7450e54fd9c7e2cf7649b7e542ae2488c79a8c69d775895

  • Size

    2.5MB

  • Sample

    240523-rqjbkaec59

  • MD5

    fde9a81937a6c3f042b9ee2ff99d50e9

  • SHA1

    1a1417230bba41932c70fbba132c0b935cdc9bfd

  • SHA256

    107f432cabd4a81df7450e54fd9c7e2cf7649b7e542ae2488c79a8c69d775895

  • SHA512

    94499c1ddced7ef3f400205d1c5833618a02fec2ba7a941d1942a34a3ef579c0653d4e21548ce8afcfbd1eacd91aa86f5c2e156fc57981fb051ac9ad46d9712c

  • SSDEEP

    24576:7CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHs:7CwsbCANnKXferL7Vwe/Gg0P+Wh+an2G

Malware Config

Targets

    • Target

      107f432cabd4a81df7450e54fd9c7e2cf7649b7e542ae2488c79a8c69d775895

    • Size

      2.5MB

    • MD5

      fde9a81937a6c3f042b9ee2ff99d50e9

    • SHA1

      1a1417230bba41932c70fbba132c0b935cdc9bfd

    • SHA256

      107f432cabd4a81df7450e54fd9c7e2cf7649b7e542ae2488c79a8c69d775895

    • SHA512

      94499c1ddced7ef3f400205d1c5833618a02fec2ba7a941d1942a34a3ef579c0653d4e21548ce8afcfbd1eacd91aa86f5c2e156fc57981fb051ac9ad46d9712c

    • SSDEEP

      24576:7CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHs:7CwsbCANnKXferL7Vwe/Gg0P+Wh+an2G

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks