General

  • Target

    c01a3736b5c3de0c90df62f419ff08d1049ff1c048613fef2c32b7551de9c61a

  • Size

    2.6MB

  • Sample

    240423-dzrgmscd7v

  • MD5

    28d8cf32b6f5b52538172a3f7923a190

  • SHA1

    2f14d71aaad2e861f5ad493d68bd72173dfcaed6

  • SHA256

    c01a3736b5c3de0c90df62f419ff08d1049ff1c048613fef2c32b7551de9c61a

  • SHA512

    fe58690f91848d89e5ade41dc06ff5ac4a0ed1a614ac102888ca8776a4dd1f4e5a04dd86b713319213711a01013211094206054227f4ba5a06ed9bfe839066b1

  • SSDEEP

    49152:ejwsbCANnKXferL7Vwe/Gg0P+Wh29YeDmn2h:8ws2ANnKXOaeOgmh29YeDmn2h

Malware Config

Targets

    • Target

      c01a3736b5c3de0c90df62f419ff08d1049ff1c048613fef2c32b7551de9c61a

    • Size

      2.6MB

    • MD5

      28d8cf32b6f5b52538172a3f7923a190

    • SHA1

      2f14d71aaad2e861f5ad493d68bd72173dfcaed6

    • SHA256

      c01a3736b5c3de0c90df62f419ff08d1049ff1c048613fef2c32b7551de9c61a

    • SHA512

      fe58690f91848d89e5ade41dc06ff5ac4a0ed1a614ac102888ca8776a4dd1f4e5a04dd86b713319213711a01013211094206054227f4ba5a06ed9bfe839066b1

    • SSDEEP

      49152:ejwsbCANnKXferL7Vwe/Gg0P+Wh29YeDmn2h:8ws2ANnKXOaeOgmh29YeDmn2h

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks