General

  • Target

    6ca948560e127a1a116932250f38e548794c49e71ef482a8add2b6959b5fa232

  • Size

    2.3MB

  • Sample

    240524-l4jatsdc4y

  • MD5

    aba33c38a4d245f9b4592dfa39edaafb

  • SHA1

    ea84e3b8a962dc1a8bdc6f3c2e41138994174450

  • SHA256

    6ca948560e127a1a116932250f38e548794c49e71ef482a8add2b6959b5fa232

  • SHA512

    02ccf5468ba6012a4c5f729661a0b839af1be926c7c9bcaab54834dee0b779c6e47bfa487ce88ac4f4263907f76c9f8ed9ead91399931dc8b95a20650fa38816

  • SSDEEP

    24576:yCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHL:yCwsbCANnKXferL7Vwe/Gg0P+WhQt

Malware Config

Targets

    • Target

      6ca948560e127a1a116932250f38e548794c49e71ef482a8add2b6959b5fa232

    • Size

      2.3MB

    • MD5

      aba33c38a4d245f9b4592dfa39edaafb

    • SHA1

      ea84e3b8a962dc1a8bdc6f3c2e41138994174450

    • SHA256

      6ca948560e127a1a116932250f38e548794c49e71ef482a8add2b6959b5fa232

    • SHA512

      02ccf5468ba6012a4c5f729661a0b839af1be926c7c9bcaab54834dee0b779c6e47bfa487ce88ac4f4263907f76c9f8ed9ead91399931dc8b95a20650fa38816

    • SSDEEP

      24576:yCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHL:yCwsbCANnKXferL7Vwe/Gg0P+WhQt

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks