General

  • Target

    d79419c4436bd9a4f87287e0a6f6be9cc3e840f92a9c3a33360f3cc54fcfc1e8

  • Size

    7.1MB

  • Sample

    240701-e9kbrawfrg

  • MD5

    53b97e44b1a8618188aea0d9b08d6794

  • SHA1

    5c75fa722576d93ecea72dd5323be8bcf69ae71b

  • SHA256

    d79419c4436bd9a4f87287e0a6f6be9cc3e840f92a9c3a33360f3cc54fcfc1e8

  • SHA512

    089503240bc5326ba2772508ccebf108f875578a6e9cef19d380a7aa39f5336eabcd3f015353a510232255cce3f3242e3ccd532e3791bb3a58bf468251a8ce59

  • SSDEEP

    98304:bZJt4HINy2LkeeJJUAg8CUSEvP40DvHRtsHYeWA:diINy2LkeCfk4e

Malware Config

Targets

    • Target

      d79419c4436bd9a4f87287e0a6f6be9cc3e840f92a9c3a33360f3cc54fcfc1e8

    • Size

      7.1MB

    • MD5

      53b97e44b1a8618188aea0d9b08d6794

    • SHA1

      5c75fa722576d93ecea72dd5323be8bcf69ae71b

    • SHA256

      d79419c4436bd9a4f87287e0a6f6be9cc3e840f92a9c3a33360f3cc54fcfc1e8

    • SHA512

      089503240bc5326ba2772508ccebf108f875578a6e9cef19d380a7aa39f5336eabcd3f015353a510232255cce3f3242e3ccd532e3791bb3a58bf468251a8ce59

    • SSDEEP

      98304:bZJt4HINy2LkeeJJUAg8CUSEvP40DvHRtsHYeWA:diINy2LkeCfk4e

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks