General

  • Target

    d28789e26e76daebcb9cb5933c19bfa5fc7152a13af869ef0fcd36fa52e9bbad

  • Size

    2.4MB

  • Sample

    240525-ykv7hagf27

  • MD5

    3f4e7ee4a003990fcf83a8e1525b59bf

  • SHA1

    3fc7c166f9019412cf896dff0ad5aa1c2a160b9f

  • SHA256

    d28789e26e76daebcb9cb5933c19bfa5fc7152a13af869ef0fcd36fa52e9bbad

  • SHA512

    d8c2acda43d83abdd9c8a598b6f9176c9a3d9a77931f2d3b87b727ec54aa94c50718c5920c8deb4dfe67fd77ea3fa2418ab5960a96846c75ec76c0eda221a697

  • SSDEEP

    24576:dCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHI:dCwsbCANnKXferL7Vwe/Gg0P+Wht4S

Malware Config

Targets

    • Target

      d28789e26e76daebcb9cb5933c19bfa5fc7152a13af869ef0fcd36fa52e9bbad

    • Size

      2.4MB

    • MD5

      3f4e7ee4a003990fcf83a8e1525b59bf

    • SHA1

      3fc7c166f9019412cf896dff0ad5aa1c2a160b9f

    • SHA256

      d28789e26e76daebcb9cb5933c19bfa5fc7152a13af869ef0fcd36fa52e9bbad

    • SHA512

      d8c2acda43d83abdd9c8a598b6f9176c9a3d9a77931f2d3b87b727ec54aa94c50718c5920c8deb4dfe67fd77ea3fa2418ab5960a96846c75ec76c0eda221a697

    • SSDEEP

      24576:dCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHI:dCwsbCANnKXferL7Vwe/Gg0P+Wht4S

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks