General

  • Target

    7e961333475c3015b386d868342a71c9e980c6b5b3b4fd4b7c8e957d6c3a8bd8

  • Size

    2.8MB

  • Sample

    240524-k2ts4sca7x

  • MD5

    40d4c14b5323aa13b56c095da3c04ab8

  • SHA1

    01b15adbf802fa83fc3c8492f72e6ea106c9ee91

  • SHA256

    7e961333475c3015b386d868342a71c9e980c6b5b3b4fd4b7c8e957d6c3a8bd8

  • SHA512

    0b07421492edb57c4f70d41f3b88185a233418a1c035ff501168984ee78a94f5c19f63d2737214c02b2650a2209a76de2d54f4ed9724a0c4db792a530ee6775c

  • SSDEEP

    49152:PCwsbCANnKXferL7Vwe/Gg0P+WhP9JDmn2Q:aws2ANnKXOaeOgmhVJDmn2Q

Malware Config

Targets

    • Target

      7e961333475c3015b386d868342a71c9e980c6b5b3b4fd4b7c8e957d6c3a8bd8

    • Size

      2.8MB

    • MD5

      40d4c14b5323aa13b56c095da3c04ab8

    • SHA1

      01b15adbf802fa83fc3c8492f72e6ea106c9ee91

    • SHA256

      7e961333475c3015b386d868342a71c9e980c6b5b3b4fd4b7c8e957d6c3a8bd8

    • SHA512

      0b07421492edb57c4f70d41f3b88185a233418a1c035ff501168984ee78a94f5c19f63d2737214c02b2650a2209a76de2d54f4ed9724a0c4db792a530ee6775c

    • SSDEEP

      49152:PCwsbCANnKXferL7Vwe/Gg0P+WhP9JDmn2Q:aws2ANnKXOaeOgmhVJDmn2Q

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks