General

  • Target

    d6d053b7189f5197984a9816030c2abf18e97af0a3f7d6c8a2d300f0cb5f0141

  • Size

    2.3MB

  • Sample

    240525-t9zh1aah6s

  • MD5

    f54ce082767d70bd520310215390c78c

  • SHA1

    4cf16188274125f6f4c52a3ebbf50b4ffe725609

  • SHA256

    d6d053b7189f5197984a9816030c2abf18e97af0a3f7d6c8a2d300f0cb5f0141

  • SHA512

    7c378cb5109b1d8af9d70ecbf0b860ed71619d63633015e578229702c7ce8116096c6b3c49c0a9804eae6f17692ca85784a1fc5d63b5f55294fda4ecfb413a82

  • SSDEEP

    24576:1i2Tro2H2HESq2eWJ6MQjySjyQEjnvytHEBxrBhk0c:1xTc2H2tFvduyS7Ejnv+gxO

Malware Config

Targets

    • Target

      d6d053b7189f5197984a9816030c2abf18e97af0a3f7d6c8a2d300f0cb5f0141

    • Size

      2.3MB

    • MD5

      f54ce082767d70bd520310215390c78c

    • SHA1

      4cf16188274125f6f4c52a3ebbf50b4ffe725609

    • SHA256

      d6d053b7189f5197984a9816030c2abf18e97af0a3f7d6c8a2d300f0cb5f0141

    • SHA512

      7c378cb5109b1d8af9d70ecbf0b860ed71619d63633015e578229702c7ce8116096c6b3c49c0a9804eae6f17692ca85784a1fc5d63b5f55294fda4ecfb413a82

    • SSDEEP

      24576:1i2Tro2H2HESq2eWJ6MQjySjyQEjnvytHEBxrBhk0c:1xTc2H2tFvduyS7Ejnv+gxO

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks