General

  • Target

    748a1a67b751790080e131a073f047c770de60be82fca014771799f0927d14a2

  • Size

    1.6MB

  • Sample

    240418-snbpdahf6v

  • MD5

    58282cba8324715db87626d94791626c

  • SHA1

    f5e1d7122f92913966ecaa1ea23139b7d84c9382

  • SHA256

    748a1a67b751790080e131a073f047c770de60be82fca014771799f0927d14a2

  • SHA512

    30d1c47b7837e9a54aa28480c6b6724c947ac16eb14aacdaa17150b45889fa7f8e50bbe479a70ee5bf5068f65a290eaf22ca075fe91b8c26bff2f460597a6c16

  • SSDEEP

    24576:LQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVNu0PLV1Dfun2I:LQZAdVyVT9n/Gg0P+Who2RDmn2I

Malware Config

Targets

    • Target

      748a1a67b751790080e131a073f047c770de60be82fca014771799f0927d14a2

    • Size

      1.6MB

    • MD5

      58282cba8324715db87626d94791626c

    • SHA1

      f5e1d7122f92913966ecaa1ea23139b7d84c9382

    • SHA256

      748a1a67b751790080e131a073f047c770de60be82fca014771799f0927d14a2

    • SHA512

      30d1c47b7837e9a54aa28480c6b6724c947ac16eb14aacdaa17150b45889fa7f8e50bbe479a70ee5bf5068f65a290eaf22ca075fe91b8c26bff2f460597a6c16

    • SSDEEP

      24576:LQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVNu0PLV1Dfun2I:LQZAdVyVT9n/Gg0P+Who2RDmn2I

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks