General

  • Target

    043dc8eb161ba79247fea6cf7fd64f6ec69aecadce177724a67a96856598920a

  • Size

    2.5MB

  • Sample

    240524-hnclkaha4x

  • MD5

    ee16c26e9e9d281b2d5b44a3eafa0d82

  • SHA1

    07e12c0588379c369d488f433ab940d7df60aeb8

  • SHA256

    043dc8eb161ba79247fea6cf7fd64f6ec69aecadce177724a67a96856598920a

  • SHA512

    446741cb07667d7e47b93b7b53526433a26026fd414af2f041e78ab34337bb7ebb10e8a31ddccb23effef47b8397531c0e46b2086b7a92ed32ad56e22a546a78

  • SSDEEP

    49152:oCwsbCANnKXferL7Vwe/Gg0P+Whh7vY7uW7+S:jws2ANnKXOaeOgmhhDY7uW7+S

Malware Config

Targets

    • Target

      043dc8eb161ba79247fea6cf7fd64f6ec69aecadce177724a67a96856598920a

    • Size

      2.5MB

    • MD5

      ee16c26e9e9d281b2d5b44a3eafa0d82

    • SHA1

      07e12c0588379c369d488f433ab940d7df60aeb8

    • SHA256

      043dc8eb161ba79247fea6cf7fd64f6ec69aecadce177724a67a96856598920a

    • SHA512

      446741cb07667d7e47b93b7b53526433a26026fd414af2f041e78ab34337bb7ebb10e8a31ddccb23effef47b8397531c0e46b2086b7a92ed32ad56e22a546a78

    • SSDEEP

      49152:oCwsbCANnKXferL7Vwe/Gg0P+Whh7vY7uW7+S:jws2ANnKXOaeOgmhhDY7uW7+S

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks