General

  • Target

    c118543908eba9901bc89a6334b17a2180ac9224edf5ddf74fb6b30f7bb42e7b

  • Size

    3.3MB

  • Sample

    240417-15bdyaha4y

  • MD5

    6cd0f5989636b6a3ed8a18cbec0a2db0

  • SHA1

    a683031d1cccacb33458944488b06845b3eb08fc

  • SHA256

    c118543908eba9901bc89a6334b17a2180ac9224edf5ddf74fb6b30f7bb42e7b

  • SHA512

    a66a5791786215dcb6c0daf58fa4468daf706a4397d7c4e45bd449d7e242def109da75307e6ce2b63a298be74fdfbf35d808e3b9c168c6e49c59cd1b9cc0e4b8

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhR6ShbrgkTLy:Vws2ANnKXOaeOgmhYmb8cLy

Malware Config

Targets

    • Target

      c118543908eba9901bc89a6334b17a2180ac9224edf5ddf74fb6b30f7bb42e7b

    • Size

      3.3MB

    • MD5

      6cd0f5989636b6a3ed8a18cbec0a2db0

    • SHA1

      a683031d1cccacb33458944488b06845b3eb08fc

    • SHA256

      c118543908eba9901bc89a6334b17a2180ac9224edf5ddf74fb6b30f7bb42e7b

    • SHA512

      a66a5791786215dcb6c0daf58fa4468daf706a4397d7c4e45bd449d7e242def109da75307e6ce2b63a298be74fdfbf35d808e3b9c168c6e49c59cd1b9cc0e4b8

    • SSDEEP

      49152:yCwsbCANnKXferL7Vwe/Gg0P+WhR6ShbrgkTLy:Vws2ANnKXOaeOgmhYmb8cLy

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks