General

  • Target

    8ab75d2cf26d6147f3385edf5959a41bc18cd45b14bdc04f3fbe1faa1d23912d

  • Size

    2.5MB

  • Sample

    240525-hdc5cahe51

  • MD5

    171a226dee5aaa5d81a1fdaf619b2d5e

  • SHA1

    04de24f275712462e48764824527ee85c423fa6e

  • SHA256

    8ab75d2cf26d6147f3385edf5959a41bc18cd45b14bdc04f3fbe1faa1d23912d

  • SHA512

    a0420bffaa224ac4266fd5850c9c002fc2d1cb9f7fa8e32860028a5cf175ae84065f2a913038a996c59ba83181df31514ec0df6f18848cf440cfe2f929a7219c

  • SSDEEP

    49152:DCwsbCANnKXferL7Vwe/Gg0P+WhtkHn5b5:Wws2ANnKXOaeOgmht8n5l

Malware Config

Targets

    • Target

      8ab75d2cf26d6147f3385edf5959a41bc18cd45b14bdc04f3fbe1faa1d23912d

    • Size

      2.5MB

    • MD5

      171a226dee5aaa5d81a1fdaf619b2d5e

    • SHA1

      04de24f275712462e48764824527ee85c423fa6e

    • SHA256

      8ab75d2cf26d6147f3385edf5959a41bc18cd45b14bdc04f3fbe1faa1d23912d

    • SHA512

      a0420bffaa224ac4266fd5850c9c002fc2d1cb9f7fa8e32860028a5cf175ae84065f2a913038a996c59ba83181df31514ec0df6f18848cf440cfe2f929a7219c

    • SSDEEP

      49152:DCwsbCANnKXferL7Vwe/Gg0P+WhtkHn5b5:Wws2ANnKXOaeOgmht8n5l

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks