General

  • Target

    c20d8d72d41a5120068b58606a94aa110cad6cbab22a36829559c00171e5c4a5

  • Size

    3.4MB

  • Sample

    240525-s7w5esaa23

  • MD5

    0954a06941fa7a8794086cb50631100e

  • SHA1

    680c792cf9e92cf1e1a5c4b6076a2285882c58f9

  • SHA256

    c20d8d72d41a5120068b58606a94aa110cad6cbab22a36829559c00171e5c4a5

  • SHA512

    4a1cb88cd674842c5e614c6f134bfb2c2003b1306499ebbdc619337a2a7ce67c2b4ff89501c9e0c871fd8d4d785686f3f11fe78565fc79b49081ffd45b9204b3

  • SSDEEP

    49152:s09XJt4HIN2H2tFvduyS3Dr9hqhtrvtRpnUn7A1qqyKTwv7f:RZJt4HINy2Lk9hArV/UnsUqyvr

Malware Config

Targets

    • Target

      c20d8d72d41a5120068b58606a94aa110cad6cbab22a36829559c00171e5c4a5

    • Size

      3.4MB

    • MD5

      0954a06941fa7a8794086cb50631100e

    • SHA1

      680c792cf9e92cf1e1a5c4b6076a2285882c58f9

    • SHA256

      c20d8d72d41a5120068b58606a94aa110cad6cbab22a36829559c00171e5c4a5

    • SHA512

      4a1cb88cd674842c5e614c6f134bfb2c2003b1306499ebbdc619337a2a7ce67c2b4ff89501c9e0c871fd8d4d785686f3f11fe78565fc79b49081ffd45b9204b3

    • SSDEEP

      49152:s09XJt4HIN2H2tFvduyS3Dr9hqhtrvtRpnUn7A1qqyKTwv7f:RZJt4HINy2Lk9hArV/UnsUqyvr

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks