General

  • Target

    4df893db6f52a1f9f57bd94b32a5dc12b316bfdf75970f5b29e932f6daeed0e9

  • Size

    1.3MB

  • Sample

    240421-dtc23ahe87

  • MD5

    b4809dcdc381affda5ef95e6504fcdc9

  • SHA1

    d6d1daccd331bdda436ea2ccccf51164b71180a7

  • SHA256

    4df893db6f52a1f9f57bd94b32a5dc12b316bfdf75970f5b29e932f6daeed0e9

  • SHA512

    2ee220bf993838c3d39577dc40bf9f9b126d55d5cb86cc1d4e82ce6f26fe61f65c1d119bf088cd92e8c30c1d0c053886d663bf495290d7fca767deb2a0b87ff0

  • SSDEEP

    24576:DQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVu5:DQZAdVyVT9n/Gg0P+Who/5

Malware Config

Targets

    • Target

      4df893db6f52a1f9f57bd94b32a5dc12b316bfdf75970f5b29e932f6daeed0e9

    • Size

      1.3MB

    • MD5

      b4809dcdc381affda5ef95e6504fcdc9

    • SHA1

      d6d1daccd331bdda436ea2ccccf51164b71180a7

    • SHA256

      4df893db6f52a1f9f57bd94b32a5dc12b316bfdf75970f5b29e932f6daeed0e9

    • SHA512

      2ee220bf993838c3d39577dc40bf9f9b126d55d5cb86cc1d4e82ce6f26fe61f65c1d119bf088cd92e8c30c1d0c053886d663bf495290d7fca767deb2a0b87ff0

    • SSDEEP

      24576:DQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVu5:DQZAdVyVT9n/Gg0P+Who/5

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks