General

  • Target

    0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54.exe

  • Size

    3.1MB

  • Sample

    240524-na5yvaeh39

  • MD5

    41aab186cae45903aaad98300110b5ad

  • SHA1

    fcd52a670f9152c71ed5fece5a985e3b6206d196

  • SHA256

    0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54

  • SHA512

    04f5c022a2f6591edfc27b9896d769ce44afdff577ec890895920fbf28090a73c3f33766d740a828b565a4a9b32c6b8f65957767c9f02be7703209e0495fe40c

  • SSDEEP

    49152:pCwsbCANnKXferL7Vwe/Gg0P+Wh2JDmn2gTjm21t:Ews2ANnKXOaeOgmh2JDmn2gt

Malware Config

Targets

    • Target

      0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54.exe

    • Size

      3.1MB

    • MD5

      41aab186cae45903aaad98300110b5ad

    • SHA1

      fcd52a670f9152c71ed5fece5a985e3b6206d196

    • SHA256

      0d05414b7c202f6e1ed83fa28256afec817923129a80796eed606df56b65da54

    • SHA512

      04f5c022a2f6591edfc27b9896d769ce44afdff577ec890895920fbf28090a73c3f33766d740a828b565a4a9b32c6b8f65957767c9f02be7703209e0495fe40c

    • SSDEEP

      49152:pCwsbCANnKXferL7Vwe/Gg0P+Wh2JDmn2gTjm21t:Ews2ANnKXOaeOgmh2JDmn2gt

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks