General

  • Target

    66c7cc527d7e8c4d91af1e20e7b1608ad3141f96219b0626e0f0ef84737925d3

  • Size

    4.4MB

  • Sample

    240526-ksmcnsch5z

  • MD5

    754cebd19514dc9ba28948510a34887e

  • SHA1

    91f972dfd200d30024d5a9fd5f0f16adc8eb3368

  • SHA256

    66c7cc527d7e8c4d91af1e20e7b1608ad3141f96219b0626e0f0ef84737925d3

  • SHA512

    1dd182f1b25499479dee1ac9b743e244f41341a3f686040cd6cbc0f590d512fcb45c7e136b40cc52ee7af0e2c12a7771da558528e2211d2d5eff1c9754633880

  • SSDEEP

    49152:0CwsbCANnKXferL7Vwe/Gg0P+WhmDmn2SQ6nYhe0N0vFWV886XMXM6Epx:Xws2ANnKXOaeOgmhmDmn2SFWe0N0NWg

Malware Config

Targets

    • Target

      66c7cc527d7e8c4d91af1e20e7b1608ad3141f96219b0626e0f0ef84737925d3

    • Size

      4.4MB

    • MD5

      754cebd19514dc9ba28948510a34887e

    • SHA1

      91f972dfd200d30024d5a9fd5f0f16adc8eb3368

    • SHA256

      66c7cc527d7e8c4d91af1e20e7b1608ad3141f96219b0626e0f0ef84737925d3

    • SHA512

      1dd182f1b25499479dee1ac9b743e244f41341a3f686040cd6cbc0f590d512fcb45c7e136b40cc52ee7af0e2c12a7771da558528e2211d2d5eff1c9754633880

    • SSDEEP

      49152:0CwsbCANnKXferL7Vwe/Gg0P+WhmDmn2SQ6nYhe0N0vFWV886XMXM6Epx:Xws2ANnKXOaeOgmhmDmn2SFWe0N0NWg

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks