General

  • Target

    779639d7640ae2773adfb967bef37cdcd7a7d41d707a720d5f79552ff6e72e7d

  • Size

    1.6MB

  • Sample

    240526-g6az1shg51

  • MD5

    6f19622cca29114d2d4b8aafe5466352

  • SHA1

    45fd33465d816d70a6961a9d11fcab64ef755fa6

  • SHA256

    779639d7640ae2773adfb967bef37cdcd7a7d41d707a720d5f79552ff6e72e7d

  • SHA512

    3936fda7a02c2e7dbf958203de5057bf8111354d5ad971c22f31d02721093cad7265e67a4886ba90787ff4281b4dd3e8509d381b0ee68d744bcbb1bcd28bd13d

  • SSDEEP

    24576:fQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVcGV1Dfun2s:fQZAdVyVT9n/Gg0P+WhouDmn2s

Malware Config

Targets

    • Target

      779639d7640ae2773adfb967bef37cdcd7a7d41d707a720d5f79552ff6e72e7d

    • Size

      1.6MB

    • MD5

      6f19622cca29114d2d4b8aafe5466352

    • SHA1

      45fd33465d816d70a6961a9d11fcab64ef755fa6

    • SHA256

      779639d7640ae2773adfb967bef37cdcd7a7d41d707a720d5f79552ff6e72e7d

    • SHA512

      3936fda7a02c2e7dbf958203de5057bf8111354d5ad971c22f31d02721093cad7265e67a4886ba90787ff4281b4dd3e8509d381b0ee68d744bcbb1bcd28bd13d

    • SSDEEP

      24576:fQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVcGV1Dfun2s:fQZAdVyVT9n/Gg0P+WhouDmn2s

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks