General

  • Target

    d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4

  • Size

    1.4MB

  • Sample

    240525-t6y33abc45

  • MD5

    4f6dd03dd53edcd806066e2f2b6e5c45

  • SHA1

    41393a2aff175ee9e7944ecd1d878b2e326b1e99

  • SHA256

    d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4

  • SHA512

    793aa745e7c6d23d060ec0e3c1750af51c6d01b13ca76becde40d84a6a9fdd2001911706fde82256f561e871d40661b2f7098d1f328eee54d202f3140637ce67

  • SSDEEP

    24576:O09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+YNQ4R7yn2ruv+Z:O09XJt4HIN2H2tFvduySmNrR7yn2ruvc

Malware Config

Targets

    • Target

      d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4

    • Size

      1.4MB

    • MD5

      4f6dd03dd53edcd806066e2f2b6e5c45

    • SHA1

      41393a2aff175ee9e7944ecd1d878b2e326b1e99

    • SHA256

      d75fffcf3594a4dce06c859860b99c1fa1939bd9847bcfe029b36ced7a437fd4

    • SHA512

      793aa745e7c6d23d060ec0e3c1750af51c6d01b13ca76becde40d84a6a9fdd2001911706fde82256f561e871d40661b2f7098d1f328eee54d202f3140637ce67

    • SSDEEP

      24576:O09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+YNQ4R7yn2ruv+Z:O09XJt4HIN2H2tFvduySmNrR7yn2ruvc

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks