General

  • Target

    77d45200328675e4cc6825dcabf0dd87d69e14588eae746762fd521a775f27f8

  • Size

    2.8MB

  • Sample

    240524-kgb3kabc7t

  • MD5

    76782372b22bee6759f6cdae98d2ecb9

  • SHA1

    b48435125f51d27930d6be2d17bf9c38d58d4237

  • SHA256

    77d45200328675e4cc6825dcabf0dd87d69e14588eae746762fd521a775f27f8

  • SHA512

    341e17a30cb40e951133a1e91e67eb09e98112027885cc868454dc9641dfd7f6ba869bc2478db37527539d24d7d85662c4b5e036ec3edb3de7f238ecc2b1afdc

  • SSDEEP

    24576:3CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHe:3CwsbCANnKXferL7Vwe/Gg0P+WhOy

Malware Config

Targets

    • Target

      77d45200328675e4cc6825dcabf0dd87d69e14588eae746762fd521a775f27f8

    • Size

      2.8MB

    • MD5

      76782372b22bee6759f6cdae98d2ecb9

    • SHA1

      b48435125f51d27930d6be2d17bf9c38d58d4237

    • SHA256

      77d45200328675e4cc6825dcabf0dd87d69e14588eae746762fd521a775f27f8

    • SHA512

      341e17a30cb40e951133a1e91e67eb09e98112027885cc868454dc9641dfd7f6ba869bc2478db37527539d24d7d85662c4b5e036ec3edb3de7f238ecc2b1afdc

    • SSDEEP

      24576:3CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHe:3CwsbCANnKXferL7Vwe/Gg0P+WhOy

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks