General

  • Target

    58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8.exe

  • Size

    2.6MB

  • Sample

    240524-ykdmfsha2w

  • MD5

    c7d3fd343739ea103729276140b9d6eb

  • SHA1

    f6caf5cd15aa99903a890836de6ca8e91dc7bff3

  • SHA256

    58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8

  • SHA512

    b9545b36a3905d5e61806fa9bd2c7981af369e4fe3fdde5a64b415c49c648a918c20c0f8e7f8636a6738994f4f854925a0806cc0dd77febc10f1d89b734d10f2

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn2G:Vws2ANnKXOaeOgmhPTwM6mn2G

Malware Config

Targets

    • Target

      58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8.exe

    • Size

      2.6MB

    • MD5

      c7d3fd343739ea103729276140b9d6eb

    • SHA1

      f6caf5cd15aa99903a890836de6ca8e91dc7bff3

    • SHA256

      58ba419c0b613ce2bb2a4d367dc4e1d9fb6e774b553e6681e6d0dd28d96076f8

    • SHA512

      b9545b36a3905d5e61806fa9bd2c7981af369e4fe3fdde5a64b415c49c648a918c20c0f8e7f8636a6738994f4f854925a0806cc0dd77febc10f1d89b734d10f2

    • SSDEEP

      49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn2G:Vws2ANnKXOaeOgmhPTwM6mn2G

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks