General

  • Target

    0cd15bda0c1ce671c9187a54c38939fdf436f26bdd45d2f2cb2b255b8138df38

  • Size

    13.2MB

  • Sample

    240525-s37qcshc7s

  • MD5

    8addbb9df3ec95f2a205f2ff6b4b493a

  • SHA1

    6cbed23628eebc9ca3d437409ee72520682fcada

  • SHA256

    0cd15bda0c1ce671c9187a54c38939fdf436f26bdd45d2f2cb2b255b8138df38

  • SHA512

    0f0e8855ca13b5e0fc476d0b546f07ddd9c2faa23d47d567b2c5ce2e998740216504b19a52556fa8f047c71001949981f6bfb2ff6b0fa036924f88df2e69bf7c

  • SSDEEP

    196608:UKXbeO7GDwEI3CcdLsnSi41uAdGEHdjJVYrg:l7OI1LsSi4Y9EHdjh

Malware Config

Targets

    • Target

      0cd15bda0c1ce671c9187a54c38939fdf436f26bdd45d2f2cb2b255b8138df38

    • Size

      13.2MB

    • MD5

      8addbb9df3ec95f2a205f2ff6b4b493a

    • SHA1

      6cbed23628eebc9ca3d437409ee72520682fcada

    • SHA256

      0cd15bda0c1ce671c9187a54c38939fdf436f26bdd45d2f2cb2b255b8138df38

    • SHA512

      0f0e8855ca13b5e0fc476d0b546f07ddd9c2faa23d47d567b2c5ce2e998740216504b19a52556fa8f047c71001949981f6bfb2ff6b0fa036924f88df2e69bf7c

    • SSDEEP

      196608:UKXbeO7GDwEI3CcdLsnSi41uAdGEHdjJVYrg:l7OI1LsSi4Y9EHdjh

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks