General

  • Target

    da81d642d4f243a016c7a8f5b0cc35b9ec4c511c5c7688ce7d9b8f850814250b

  • Size

    2.8MB

  • Sample

    240526-fce67sga95

  • MD5

    11c71b26ecf87bd8b3741160231056af

  • SHA1

    567738d7f533490c27ea3ffea7361e95f85a674b

  • SHA256

    da81d642d4f243a016c7a8f5b0cc35b9ec4c511c5c7688ce7d9b8f850814250b

  • SHA512

    6dd2474e4689732d1c620385241bff2397c82e7e838268af8c2c6b1534749423ad4f87c7b2970167dd3fe1144c08ff6ffe2a764f13df32f721f76ca0cc8aa73f

  • SSDEEP

    24576:HCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHI:HCwsbCANnKXferL7Vwe/Gg0P+WhbH

Malware Config

Targets

    • Target

      da81d642d4f243a016c7a8f5b0cc35b9ec4c511c5c7688ce7d9b8f850814250b

    • Size

      2.8MB

    • MD5

      11c71b26ecf87bd8b3741160231056af

    • SHA1

      567738d7f533490c27ea3ffea7361e95f85a674b

    • SHA256

      da81d642d4f243a016c7a8f5b0cc35b9ec4c511c5c7688ce7d9b8f850814250b

    • SHA512

      6dd2474e4689732d1c620385241bff2397c82e7e838268af8c2c6b1534749423ad4f87c7b2970167dd3fe1144c08ff6ffe2a764f13df32f721f76ca0cc8aa73f

    • SSDEEP

      24576:HCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHI:HCwsbCANnKXferL7Vwe/Gg0P+WhbH

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks