General

  • Target

    05e3bedf102c580cc878bc56d505f49fb86ed49e0a939dc8e4fd97b10fa98939

  • Size

    2.6MB

  • Sample

    240421-y1jhmsah55

  • MD5

    66770f852148513c0021ef63b98ca463

  • SHA1

    1e36121596531f24d2c6f689bf9364d2dc811c8f

  • SHA256

    05e3bedf102c580cc878bc56d505f49fb86ed49e0a939dc8e4fd97b10fa98939

  • SHA512

    372a12250f2668976582f851f7bb9f77b6a3d231a9ec5ad3a263303d362d94cfdb04cf38cfb19b52e0936fe6a4d21e5452ddf06e7807fbe88b45a8e82639bd13

  • SSDEEP

    49152:6jwsbCANnKXferL7Vwe/Gg0P+WhaleDmn2l:gws2ANnKXOaeOgmhDDmn2l

Malware Config

Targets

    • Target

      05e3bedf102c580cc878bc56d505f49fb86ed49e0a939dc8e4fd97b10fa98939

    • Size

      2.6MB

    • MD5

      66770f852148513c0021ef63b98ca463

    • SHA1

      1e36121596531f24d2c6f689bf9364d2dc811c8f

    • SHA256

      05e3bedf102c580cc878bc56d505f49fb86ed49e0a939dc8e4fd97b10fa98939

    • SHA512

      372a12250f2668976582f851f7bb9f77b6a3d231a9ec5ad3a263303d362d94cfdb04cf38cfb19b52e0936fe6a4d21e5452ddf06e7807fbe88b45a8e82639bd13

    • SSDEEP

      49152:6jwsbCANnKXferL7Vwe/Gg0P+WhaleDmn2l:gws2ANnKXOaeOgmhDDmn2l

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks