General

  • Target

    20a008db44ebf6972a6452392cdb8147b5fb5582d179fa7b6dde738e75b1c5c6

  • Size

    2.6MB

  • Sample

    240524-pwv67sch47

  • MD5

    d4d608418e9a494b5e1922f63f928acd

  • SHA1

    6fc9e73fa36d40ebecedd0a15432fb0cebffa24b

  • SHA256

    20a008db44ebf6972a6452392cdb8147b5fb5582d179fa7b6dde738e75b1c5c6

  • SHA512

    dcbda4439cc0caa4028790041a8e43f5b6ea5f3a6808162cef59b6968f1526d34cc11e12f886bb4d687d487db799fea700ffb9f1a70b49f4127b13baafc17cb9

  • SSDEEP

    24576:WCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHX:WCwsbCANnKXferL7Vwe/Gg0P+WhqYMr

Malware Config

Targets

    • Target

      20a008db44ebf6972a6452392cdb8147b5fb5582d179fa7b6dde738e75b1c5c6

    • Size

      2.6MB

    • MD5

      d4d608418e9a494b5e1922f63f928acd

    • SHA1

      6fc9e73fa36d40ebecedd0a15432fb0cebffa24b

    • SHA256

      20a008db44ebf6972a6452392cdb8147b5fb5582d179fa7b6dde738e75b1c5c6

    • SHA512

      dcbda4439cc0caa4028790041a8e43f5b6ea5f3a6808162cef59b6968f1526d34cc11e12f886bb4d687d487db799fea700ffb9f1a70b49f4127b13baafc17cb9

    • SSDEEP

      24576:WCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHX:WCwsbCANnKXferL7Vwe/Gg0P+WhqYMr

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks