General

  • Target

    f2b35bea4f692b97881d30e1d90a2bddecd151278a48a0ccca6ce3fb162a6b59

  • Size

    2.8MB

  • Sample

    240705-fzaj8stbqr

  • MD5

    28cc1e21cc767b41f35cc5c8d702eb0f

  • SHA1

    b2c66beb66f71eb7b28b2c3c9c58ad2b52dcf3d4

  • SHA256

    f2b35bea4f692b97881d30e1d90a2bddecd151278a48a0ccca6ce3fb162a6b59

  • SHA512

    8afd12724240c2c8a2c2efef309f201c4b1fb252d1cd14ebd764f0a43ea3e4c53fff7b84f8b3ca7705a92b0134f6ae2919ed78922cfc45ce195af7b0a0a96d7e

  • SSDEEP

    49152:u09XJt4HIN2H2tFvduySeg87tjrlkWNE3LOEpFRMwX70Ld:fZJt4HINy2LkbwwOEpFRp4

Malware Config

Targets

    • Target

      f2b35bea4f692b97881d30e1d90a2bddecd151278a48a0ccca6ce3fb162a6b59

    • Size

      2.8MB

    • MD5

      28cc1e21cc767b41f35cc5c8d702eb0f

    • SHA1

      b2c66beb66f71eb7b28b2c3c9c58ad2b52dcf3d4

    • SHA256

      f2b35bea4f692b97881d30e1d90a2bddecd151278a48a0ccca6ce3fb162a6b59

    • SHA512

      8afd12724240c2c8a2c2efef309f201c4b1fb252d1cd14ebd764f0a43ea3e4c53fff7b84f8b3ca7705a92b0134f6ae2919ed78922cfc45ce195af7b0a0a96d7e

    • SSDEEP

      49152:u09XJt4HIN2H2tFvduySeg87tjrlkWNE3LOEpFRMwX70Ld:fZJt4HINy2LkbwwOEpFRp4

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks