General

  • Target

    cdc4f88093b02c2b888a6485f05e2720a53f07a6b0b581a03a9c11698c9deda5

  • Size

    6.7MB

  • Sample

    240425-z5hmksfa7x

  • MD5

    39d6136a16946f376f44274495657fc4

  • SHA1

    7c59c4c3dab6f38cd7aa6f5e9b4c350abe216c80

  • SHA256

    cdc4f88093b02c2b888a6485f05e2720a53f07a6b0b581a03a9c11698c9deda5

  • SHA512

    32c1780729d4eae3cbad39b688303bd701ce5afeddc62f5252701113b45c0cc896e0066ee67a7e7175df4cf6064c4a38e4ef3bf0e396711c960b77b78e62f37b

  • SSDEEP

    196608:rKXbeO71vJ4M6/V6/jSsIfY3UMRi2v7/7e777F3NlLuXMBKlDZ:g7pHGCUMxvby3Z6XMoF

Malware Config

Targets

    • Target

      cdc4f88093b02c2b888a6485f05e2720a53f07a6b0b581a03a9c11698c9deda5

    • Size

      6.7MB

    • MD5

      39d6136a16946f376f44274495657fc4

    • SHA1

      7c59c4c3dab6f38cd7aa6f5e9b4c350abe216c80

    • SHA256

      cdc4f88093b02c2b888a6485f05e2720a53f07a6b0b581a03a9c11698c9deda5

    • SHA512

      32c1780729d4eae3cbad39b688303bd701ce5afeddc62f5252701113b45c0cc896e0066ee67a7e7175df4cf6064c4a38e4ef3bf0e396711c960b77b78e62f37b

    • SSDEEP

      196608:rKXbeO71vJ4M6/V6/jSsIfY3UMRi2v7/7e777F3NlLuXMBKlDZ:g7pHGCUMxvby3Z6XMoF

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks