General

  • Target

    67d9ca458535e85d6430943a6963ca588939daf6f6bb9abb09cdfca4d325d69b

  • Size

    1.8MB

  • Sample

    240524-nn6gjafb91

  • MD5

    160ac924f24cce97b633b0414ba77aab

  • SHA1

    6b9d7899d732aa04a56538d2e469e37bf72639a3

  • SHA256

    67d9ca458535e85d6430943a6963ca588939daf6f6bb9abb09cdfca4d325d69b

  • SHA512

    b4d40ad983b0144c795ffb22dd50376fee927d8ead14545dd3a9d97b1a1bd762fdd7fced4a62d2c3832254553015b07c3b8eeb04171c50db1d1358798b8317cc

  • SSDEEP

    24576:sQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVvlg5:sQZAdVyVT9n/Gg0P+Whoog5

Malware Config

Targets

    • Target

      67d9ca458535e85d6430943a6963ca588939daf6f6bb9abb09cdfca4d325d69b

    • Size

      1.8MB

    • MD5

      160ac924f24cce97b633b0414ba77aab

    • SHA1

      6b9d7899d732aa04a56538d2e469e37bf72639a3

    • SHA256

      67d9ca458535e85d6430943a6963ca588939daf6f6bb9abb09cdfca4d325d69b

    • SHA512

      b4d40ad983b0144c795ffb22dd50376fee927d8ead14545dd3a9d97b1a1bd762fdd7fced4a62d2c3832254553015b07c3b8eeb04171c50db1d1358798b8317cc

    • SSDEEP

      24576:sQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVvlg5:sQZAdVyVT9n/Gg0P+Whoog5

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks