General

  • Target

    7da9e6e83d20dbd8f79021fd108c3976de0da028afc43b79afce561de200cab1

  • Size

    2.4MB

  • Sample

    240524-ml9kqsdg8v

  • MD5

    4628ba586fa3f512e6dc8286776070aa

  • SHA1

    fe9d9d4697d4139199d761c804527ee87a6a6700

  • SHA256

    7da9e6e83d20dbd8f79021fd108c3976de0da028afc43b79afce561de200cab1

  • SHA512

    816a505a18c2d548e4ff7b7166aafec33e25ef489fac1a96f5a7f14c11c443e99f9a5bb95fc6dfbec0a43b9a42f1880ff1be7bc6dcd0f8d7710ce1e27068f117

  • SSDEEP

    24576:NCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHD:NCwsbCANnKXferL7Vwe/Gg0P+WhFTa

Malware Config

Targets

    • Target

      7da9e6e83d20dbd8f79021fd108c3976de0da028afc43b79afce561de200cab1

    • Size

      2.4MB

    • MD5

      4628ba586fa3f512e6dc8286776070aa

    • SHA1

      fe9d9d4697d4139199d761c804527ee87a6a6700

    • SHA256

      7da9e6e83d20dbd8f79021fd108c3976de0da028afc43b79afce561de200cab1

    • SHA512

      816a505a18c2d548e4ff7b7166aafec33e25ef489fac1a96f5a7f14c11c443e99f9a5bb95fc6dfbec0a43b9a42f1880ff1be7bc6dcd0f8d7710ce1e27068f117

    • SSDEEP

      24576:NCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHD:NCwsbCANnKXferL7Vwe/Gg0P+WhFTa

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks