General

  • Target

    c37e8f1eb95ce7dab0f80e0f910ad1108702a42708ec691beb8ee649487e20f2

  • Size

    2.6MB

  • Sample

    240524-rw8hmshf25

  • MD5

    669722ac3cdf13e94e734de5d2707a1e

  • SHA1

    947a15ae4e8af4aa8ef6883305809f0eb11ee8b0

  • SHA256

    c37e8f1eb95ce7dab0f80e0f910ad1108702a42708ec691beb8ee649487e20f2

  • SHA512

    26d1002bd1c21b5d86446b1184e1f21b07e5f2bf8851bc3fa33f44218941c18266a5cb5433b8534faf577368facf5fcb8d962274f208193b644b486d9357e3e2

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn2C:Vws2ANnKXOaeOgmhPTwM6mn2C

Malware Config

Targets

    • Target

      c37e8f1eb95ce7dab0f80e0f910ad1108702a42708ec691beb8ee649487e20f2

    • Size

      2.6MB

    • MD5

      669722ac3cdf13e94e734de5d2707a1e

    • SHA1

      947a15ae4e8af4aa8ef6883305809f0eb11ee8b0

    • SHA256

      c37e8f1eb95ce7dab0f80e0f910ad1108702a42708ec691beb8ee649487e20f2

    • SHA512

      26d1002bd1c21b5d86446b1184e1f21b07e5f2bf8851bc3fa33f44218941c18266a5cb5433b8534faf577368facf5fcb8d962274f208193b644b486d9357e3e2

    • SSDEEP

      49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn2C:Vws2ANnKXOaeOgmhPTwM6mn2C

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks