General

  • Target

    1a2b55b6c0f145da22051e05dd42821d56a8d10f5a96d2c8938792c29c26f347

  • Size

    2.3MB

  • Sample

    240524-htsvqshb72

  • MD5

    47c2471d0ccfa1c3662a728b6db1a023

  • SHA1

    32b45ffac38861f78c12e6ec79d647513e365401

  • SHA256

    1a2b55b6c0f145da22051e05dd42821d56a8d10f5a96d2c8938792c29c26f347

  • SHA512

    361a345ba99b193932677c7afcd40b857adbc48f6891af6941fa59ee3aabc4b6f7d3b44b37e133600f93d28168b0cf0ca4bf987163fec03f5577ec71c4c9475e

  • SSDEEP

    24576:nCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHf:nCwsbCANnKXferL7Vwe/Gg0P+WhCx

Malware Config

Targets

    • Target

      1a2b55b6c0f145da22051e05dd42821d56a8d10f5a96d2c8938792c29c26f347

    • Size

      2.3MB

    • MD5

      47c2471d0ccfa1c3662a728b6db1a023

    • SHA1

      32b45ffac38861f78c12e6ec79d647513e365401

    • SHA256

      1a2b55b6c0f145da22051e05dd42821d56a8d10f5a96d2c8938792c29c26f347

    • SHA512

      361a345ba99b193932677c7afcd40b857adbc48f6891af6941fa59ee3aabc4b6f7d3b44b37e133600f93d28168b0cf0ca4bf987163fec03f5577ec71c4c9475e

    • SSDEEP

      24576:nCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHf:nCwsbCANnKXferL7Vwe/Gg0P+WhCx

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks