General

  • Target

    1d9622bb21198b4472dc62fba3c055829add4bbed721d4de82b15cba2b8d4a15

  • Size

    6.5MB

  • Sample

    240526-kz78qadh67

  • MD5

    6c4da2971da3a93d9c0bb3551d98bf9d

  • SHA1

    18c3aa3dc76e6939b5a4252a0700186d7d96af36

  • SHA256

    1d9622bb21198b4472dc62fba3c055829add4bbed721d4de82b15cba2b8d4a15

  • SHA512

    fcb07db723cd50e5d31edac83071d06424a3adb51827cabbe038deaf3f01d0accef001f5f98935c2fac2e73765687be0598d8ecf8e38b3b3b555756236b59f5d

  • SSDEEP

    49152:dCwsbCANnKXferL7Vwe/Gg0P+WhJ+FyH234kO/mEScIgDl4uYpgyTUe+mc:gws2ANnKXOaeOgmhJmO04kdJQ4uYpeem

Malware Config

Targets

    • Target

      1d9622bb21198b4472dc62fba3c055829add4bbed721d4de82b15cba2b8d4a15

    • Size

      6.5MB

    • MD5

      6c4da2971da3a93d9c0bb3551d98bf9d

    • SHA1

      18c3aa3dc76e6939b5a4252a0700186d7d96af36

    • SHA256

      1d9622bb21198b4472dc62fba3c055829add4bbed721d4de82b15cba2b8d4a15

    • SHA512

      fcb07db723cd50e5d31edac83071d06424a3adb51827cabbe038deaf3f01d0accef001f5f98935c2fac2e73765687be0598d8ecf8e38b3b3b555756236b59f5d

    • SSDEEP

      49152:dCwsbCANnKXferL7Vwe/Gg0P+WhJ+FyH234kO/mEScIgDl4uYpgyTUe+mc:gws2ANnKXOaeOgmhJmO04kdJQ4uYpeem

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks