General

  • Target

    d2a5b67ccb659021d970cefbe344f855dd23dbfdce4b32076ff14cb887a2b015

  • Size

    2.7MB

  • Sample

    240420-dv1jrafh51

  • MD5

    3369cb0b63c119f29d1aa15050b43be8

  • SHA1

    257eeea3e302082904528d29d45efa6928661152

  • SHA256

    d2a5b67ccb659021d970cefbe344f855dd23dbfdce4b32076ff14cb887a2b015

  • SHA512

    4893466c11e183dd16dc9b3d43349d220e0c2c1c25f273a15d4cf566e4e583722c00d0cfde032f4f59b871ebda46c880db75164dcd497dccc2232d72fdd5bf4f

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHX:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+B

Malware Config

Targets

    • Target

      d2a5b67ccb659021d970cefbe344f855dd23dbfdce4b32076ff14cb887a2b015

    • Size

      2.7MB

    • MD5

      3369cb0b63c119f29d1aa15050b43be8

    • SHA1

      257eeea3e302082904528d29d45efa6928661152

    • SHA256

      d2a5b67ccb659021d970cefbe344f855dd23dbfdce4b32076ff14cb887a2b015

    • SHA512

      4893466c11e183dd16dc9b3d43349d220e0c2c1c25f273a15d4cf566e4e583722c00d0cfde032f4f59b871ebda46c880db75164dcd497dccc2232d72fdd5bf4f

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHX:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+B

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks