General

  • Target

    9c388dcbddeaf890a5297b4962d4a97c2fff52509b2a6b59ba2a0d836e4c5781

  • Size

    2.9MB

  • Sample

    240423-c2w98sbg42

  • MD5

    18eea7bac1277afd3092ffe2cfa1ffa1

  • SHA1

    0a961abe36f5d6f8202e668d7ceb8139f1df9806

  • SHA256

    9c388dcbddeaf890a5297b4962d4a97c2fff52509b2a6b59ba2a0d836e4c5781

  • SHA512

    8d6ce9b653324c39fa3d8a07c54efe02bb981e12647475417ef904bcf11fce957fce678c00aef7ee0b2db9c26328a64479626c07386e9c47b450edc00ebd3b5c

  • SSDEEP

    49152:hjwsbCANnKXferL7Vwe/Gg0P+WhZwwMCBl9YeDmn2X:tws2ANnKXOaeOgmhZwwMCBl9YeDmn2X

Malware Config

Targets

    • Target

      9c388dcbddeaf890a5297b4962d4a97c2fff52509b2a6b59ba2a0d836e4c5781

    • Size

      2.9MB

    • MD5

      18eea7bac1277afd3092ffe2cfa1ffa1

    • SHA1

      0a961abe36f5d6f8202e668d7ceb8139f1df9806

    • SHA256

      9c388dcbddeaf890a5297b4962d4a97c2fff52509b2a6b59ba2a0d836e4c5781

    • SHA512

      8d6ce9b653324c39fa3d8a07c54efe02bb981e12647475417ef904bcf11fce957fce678c00aef7ee0b2db9c26328a64479626c07386e9c47b450edc00ebd3b5c

    • SSDEEP

      49152:hjwsbCANnKXferL7Vwe/Gg0P+WhZwwMCBl9YeDmn2X:tws2ANnKXOaeOgmhZwwMCBl9YeDmn2X

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks