General

  • Target

    a3d26cc9f1ef31e2a93feee819d919794e6d797d5ef2d964d27707d619fe76c9

  • Size

    1.3MB

  • Sample

    240525-yk84csgb51

  • MD5

    0a3d6dd2012f69d73f54efae7435bb26

  • SHA1

    0047c26fd0e361c63afda409cf16080dc5f1f4be

  • SHA256

    a3d26cc9f1ef31e2a93feee819d919794e6d797d5ef2d964d27707d619fe76c9

  • SHA512

    4c4b6bb587aff9fe29f6a9916a4bcb55e3f493680be5aed67f3c6b44768b9db1cb802354e3138bbdfebc6474c0bd467f06e45fbe3011e989c89c1258f4fd9a8c

  • SSDEEP

    24576:l09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+mC:l09XJt4HIN2H2tFvduySP

Malware Config

Targets

    • Target

      a3d26cc9f1ef31e2a93feee819d919794e6d797d5ef2d964d27707d619fe76c9

    • Size

      1.3MB

    • MD5

      0a3d6dd2012f69d73f54efae7435bb26

    • SHA1

      0047c26fd0e361c63afda409cf16080dc5f1f4be

    • SHA256

      a3d26cc9f1ef31e2a93feee819d919794e6d797d5ef2d964d27707d619fe76c9

    • SHA512

      4c4b6bb587aff9fe29f6a9916a4bcb55e3f493680be5aed67f3c6b44768b9db1cb802354e3138bbdfebc6474c0bd467f06e45fbe3011e989c89c1258f4fd9a8c

    • SSDEEP

      24576:l09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+mC:l09XJt4HIN2H2tFvduySP

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks