General

  • Target

    688241ffbb8d791eadbeebc5c9c0993624b00e125b4c48750bbfc482389fa54c

  • Size

    1.4MB

  • Sample

    240526-fkw5pafg2v

  • MD5

    9fcf7034606f946de3d48e5109f91445

  • SHA1

    626b1a31d33458e721fe4535660209999c30bb2f

  • SHA256

    688241ffbb8d791eadbeebc5c9c0993624b00e125b4c48750bbfc482389fa54c

  • SHA512

    e6b4278f4ae52ac34eb1502ba1c7d7d3802f06b8aee9a6debf6740019494076b35e70657235873bda70386bcd2ab666b9d03b66c0d4ef9233ac9c7985f85f155

  • SSDEEP

    24576:RQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVSd5dyWRudqIqfaVN5mmT7Km:RQZAdVyVT9n/Gg0P+WhoV5dyWRudqIqS

Malware Config

Targets

    • Target

      688241ffbb8d791eadbeebc5c9c0993624b00e125b4c48750bbfc482389fa54c

    • Size

      1.4MB

    • MD5

      9fcf7034606f946de3d48e5109f91445

    • SHA1

      626b1a31d33458e721fe4535660209999c30bb2f

    • SHA256

      688241ffbb8d791eadbeebc5c9c0993624b00e125b4c48750bbfc482389fa54c

    • SHA512

      e6b4278f4ae52ac34eb1502ba1c7d7d3802f06b8aee9a6debf6740019494076b35e70657235873bda70386bcd2ab666b9d03b66c0d4ef9233ac9c7985f85f155

    • SSDEEP

      24576:RQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVSd5dyWRudqIqfaVN5mmT7Km:RQZAdVyVT9n/Gg0P+WhoV5dyWRudqIqS

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks