General

  • Target

    a4c353dcfd32871af940f1eef503ec895115160119d7f0d7925c6c70c0cd7458

  • Size

    5.5MB

  • Sample

    240524-c8wx2sad8x

  • MD5

    1e1fbe9218c2d6e3d1ec111f8e33ebaa

  • SHA1

    5289b5a16e62263d2a42d2fd76002d2507b56430

  • SHA256

    a4c353dcfd32871af940f1eef503ec895115160119d7f0d7925c6c70c0cd7458

  • SHA512

    c4d5e23816e18b04a2c9c5a48f5923728a87a015405be8d3040ff430c81d15185a0ddf1b0fa961137f00336cb271f7f274a40a063646327ed237daf1198789a1

  • SSDEEP

    98304:iws2ANnKXOaeOgmh1YJDmn2s3K46FKDKMPMnHRcQqYZR:4KXbeO7fYFmnd3lXOFOYZR

Malware Config

Targets

    • Target

      a4c353dcfd32871af940f1eef503ec895115160119d7f0d7925c6c70c0cd7458

    • Size

      5.5MB

    • MD5

      1e1fbe9218c2d6e3d1ec111f8e33ebaa

    • SHA1

      5289b5a16e62263d2a42d2fd76002d2507b56430

    • SHA256

      a4c353dcfd32871af940f1eef503ec895115160119d7f0d7925c6c70c0cd7458

    • SHA512

      c4d5e23816e18b04a2c9c5a48f5923728a87a015405be8d3040ff430c81d15185a0ddf1b0fa961137f00336cb271f7f274a40a063646327ed237daf1198789a1

    • SSDEEP

      98304:iws2ANnKXOaeOgmh1YJDmn2s3K46FKDKMPMnHRcQqYZR:4KXbeO7fYFmnd3lXOFOYZR

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks