General

  • Target

    632e1836b018fbfdacc17d0c18a01b8082a30dd4ea1fa5d36204167d4b058422

  • Size

    1.3MB

  • Sample

    240419-ndrkmabb8z

  • MD5

    cdd4f94b8f258edd80d2295217deae4c

  • SHA1

    fbde6631a23bcb4ae01a5a53df7b2d8ed356facf

  • SHA256

    632e1836b018fbfdacc17d0c18a01b8082a30dd4ea1fa5d36204167d4b058422

  • SHA512

    e2945a7c4b4a6e7f914742ef0717be223df3e70e251f1133eeb227f9aadcedfdc66fa1f505778884167aab8348d44f331d13f8d7b785fa631e0dd53b125ff8c7

  • SSDEEP

    24576:R09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+AI4HAl:R09XJt4HIN2H2tFvduySh

Malware Config

Targets

    • Target

      632e1836b018fbfdacc17d0c18a01b8082a30dd4ea1fa5d36204167d4b058422

    • Size

      1.3MB

    • MD5

      cdd4f94b8f258edd80d2295217deae4c

    • SHA1

      fbde6631a23bcb4ae01a5a53df7b2d8ed356facf

    • SHA256

      632e1836b018fbfdacc17d0c18a01b8082a30dd4ea1fa5d36204167d4b058422

    • SHA512

      e2945a7c4b4a6e7f914742ef0717be223df3e70e251f1133eeb227f9aadcedfdc66fa1f505778884167aab8348d44f331d13f8d7b785fa631e0dd53b125ff8c7

    • SSDEEP

      24576:R09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+AI4HAl:R09XJt4HIN2H2tFvduySh

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks