General

  • Target

    d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe

  • Size

    3.8MB

  • Sample

    240526-l6hr3sef4w

  • MD5

    fb2c68ff2dc6d0a1fb3c21aa1b3153a5

  • SHA1

    cd553e1afda742c8ec605d20fc75fa2b761ba4b0

  • SHA256

    d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe

  • SHA512

    043c18f19f33ecd790e6b1fd09e22e5ecd6585bbab3ebdab07eeaa27686c09e8d9a5c614880903546f9cd045e547aa2192d9e74419f8e451d614368ee068f279

  • SSDEEP

    49152:n09XJt4HIN2H2tFvduySV6KGol2w/VW4Nl6NejPurKqxBQaAnGL0jcP:0ZJt4HINy2LklK4mezGxBX

Malware Config

Targets

    • Target

      d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe

    • Size

      3.8MB

    • MD5

      fb2c68ff2dc6d0a1fb3c21aa1b3153a5

    • SHA1

      cd553e1afda742c8ec605d20fc75fa2b761ba4b0

    • SHA256

      d13d9e55a9810eb3f68fd2c247f36ab9b7aa4a1dfaf2653b88a5370ffb7116fe

    • SHA512

      043c18f19f33ecd790e6b1fd09e22e5ecd6585bbab3ebdab07eeaa27686c09e8d9a5c614880903546f9cd045e547aa2192d9e74419f8e451d614368ee068f279

    • SSDEEP

      49152:n09XJt4HIN2H2tFvduySV6KGol2w/VW4Nl6NejPurKqxBQaAnGL0jcP:0ZJt4HINy2LklK4mezGxBX

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks