General

  • Target

    7a8904e962bb0a0cbeb5613f5d410d0505e5f2b95ae413ce047c788196defc3b

  • Size

    964KB

  • Sample

    240419-tp24dsgg79

  • MD5

    13ffe6a26adc2518509e486277c58962

  • SHA1

    a29c5d21c5795b146eeaf35f319cdbc788549c35

  • SHA256

    7a8904e962bb0a0cbeb5613f5d410d0505e5f2b95ae413ce047c788196defc3b

  • SHA512

    5809e19e67e0cead14e0d6969a6f375a015f56cd87e2751010ef711348a0d84ded5d613176d39f653465438a52ed9a46d2107949623f93df46f6dc8cff0c57c4

  • SSDEEP

    24576:2i2Tro2H2HESq2eWJ6MQjySjy7gpEWQ7z9vFX:2xTc2H2tFvduySwgpEWoxvh

Malware Config

Targets

    • Target

      7a8904e962bb0a0cbeb5613f5d410d0505e5f2b95ae413ce047c788196defc3b

    • Size

      964KB

    • MD5

      13ffe6a26adc2518509e486277c58962

    • SHA1

      a29c5d21c5795b146eeaf35f319cdbc788549c35

    • SHA256

      7a8904e962bb0a0cbeb5613f5d410d0505e5f2b95ae413ce047c788196defc3b

    • SHA512

      5809e19e67e0cead14e0d6969a6f375a015f56cd87e2751010ef711348a0d84ded5d613176d39f653465438a52ed9a46d2107949623f93df46f6dc8cff0c57c4

    • SSDEEP

      24576:2i2Tro2H2HESq2eWJ6MQjySjy7gpEWQ7z9vFX:2xTc2H2tFvduySwgpEWoxvh

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks