General

  • Target

    cc88f6dafe41b5d9b41b3acf89296b234f88fd814047d2d51225fcac9f6314f9

  • Size

    14.1MB

  • Sample

    240528-ysqlzsbd27

  • MD5

    2f07c1ac896187b39fad1abbef183966

  • SHA1

    8448c82b78de9e5dc3acbf8dec7bbda316c1ae8b

  • SHA256

    cc88f6dafe41b5d9b41b3acf89296b234f88fd814047d2d51225fcac9f6314f9

  • SHA512

    61379278f3d11955941385f2fe07826ce8ad2a5def3de18f70d81c43f2ab229b3a71c3c8894bfb833b77ed87c524c0e0afd740c390175d67c9c3f8fc0fe56fa8

  • SSDEEP

    196608:7KXbeO73QMu3eBPOA09s+Xx37KvXde7o5Gh+h3earoHd+HLiAUF+Cd6:Q7F0eCVxm/deD+tjLiAUNY

Malware Config

Targets

    • Target

      cc88f6dafe41b5d9b41b3acf89296b234f88fd814047d2d51225fcac9f6314f9

    • Size

      14.1MB

    • MD5

      2f07c1ac896187b39fad1abbef183966

    • SHA1

      8448c82b78de9e5dc3acbf8dec7bbda316c1ae8b

    • SHA256

      cc88f6dafe41b5d9b41b3acf89296b234f88fd814047d2d51225fcac9f6314f9

    • SHA512

      61379278f3d11955941385f2fe07826ce8ad2a5def3de18f70d81c43f2ab229b3a71c3c8894bfb833b77ed87c524c0e0afd740c390175d67c9c3f8fc0fe56fa8

    • SSDEEP

      196608:7KXbeO73QMu3eBPOA09s+Xx37KvXde7o5Gh+h3earoHd+HLiAUF+Cd6:Q7F0eCVxm/deD+tjLiAUNY

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks