General

  • Target

    7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8

  • Size

    2.9MB

  • Sample

    240525-wtq8ssda8s

  • MD5

    4a88a9afdb523d72bfefecc91458be67

  • SHA1

    719d25be63837011da3157d91e246d34ada68239

  • SHA256

    7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8

  • SHA512

    871b77923a3574dcba811a43f26e63b6b204b7a3b3073398b6f7fee1a7463e29339f0637bc639b4f1318857a20539ba8a59534c6c2655abcdfa3109d770372aa

  • SSDEEP

    24576:rCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHh:rCwsbCANnKXferL7Vwe/Gg0P+WhkXXJ1

Malware Config

Targets

    • Target

      7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8

    • Size

      2.9MB

    • MD5

      4a88a9afdb523d72bfefecc91458be67

    • SHA1

      719d25be63837011da3157d91e246d34ada68239

    • SHA256

      7d642e85d08919a5c163d3d5d0bb284bae9f5719918083be8450f4c3d9d894a8

    • SHA512

      871b77923a3574dcba811a43f26e63b6b204b7a3b3073398b6f7fee1a7463e29339f0637bc639b4f1318857a20539ba8a59534c6c2655abcdfa3109d770372aa

    • SSDEEP

      24576:rCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHh:rCwsbCANnKXferL7Vwe/Gg0P+WhkXXJ1

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks