General

  • Target

    da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01

  • Size

    2.6MB

  • Sample

    240525-yzgbwsgg9y

  • MD5

    e8a1a6e481f38883d4d8a748e7ba6879

  • SHA1

    ca4f7c93966cc295e54fbf38906c66e75aade4ed

  • SHA256

    da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01

  • SHA512

    c8cfce65e7b216de299045aabce3e8a571c325b61bde9ce21087a4a3845bc64ec34e91d7e3e6771e7d51c8f6bff10d40ad3c680c099eab748ba7b56f0441d11e

  • SSDEEP

    49152:mxTc2H2tFvduySkrt1k9q8pe0L3zMb2XCpmdeW:Ecy2LkkXkQ8pb3T/

Malware Config

Targets

    • Target

      da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01

    • Size

      2.6MB

    • MD5

      e8a1a6e481f38883d4d8a748e7ba6879

    • SHA1

      ca4f7c93966cc295e54fbf38906c66e75aade4ed

    • SHA256

      da7d20fcfa3899279b6f412583a15937295c061b984eaa087916c58844ba0f01

    • SHA512

      c8cfce65e7b216de299045aabce3e8a571c325b61bde9ce21087a4a3845bc64ec34e91d7e3e6771e7d51c8f6bff10d40ad3c680c099eab748ba7b56f0441d11e

    • SSDEEP

      49152:mxTc2H2tFvduySkrt1k9q8pe0L3zMb2XCpmdeW:Ecy2LkkXkQ8pb3T/

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks