General

  • Target

    8ada17481448d1efd0be40f157f0a685cfa872c9489de2c0881f77e3ea316807

  • Size

    1.2MB

  • Sample

    240525-s58enshd4w

  • MD5

    a823acd97938a8ed0b801abec1c77749

  • SHA1

    d4a737c24550be92a246d5799d5ec5ec120f4834

  • SHA256

    8ada17481448d1efd0be40f157f0a685cfa872c9489de2c0881f77e3ea316807

  • SHA512

    d845930ce971e1b5c403e6d0c635b4284e659bdeece708d42fd0f3e548b2416f9b3e86eaebe9e047a2f247c2c8875d6b8e0adac6c0fea2136fa9416690c5fd0e

  • SSDEEP

    24576:f09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+YwpenQa:f09XJt4HIN2H2tFvduySxpep

Malware Config

Targets

    • Target

      8ada17481448d1efd0be40f157f0a685cfa872c9489de2c0881f77e3ea316807

    • Size

      1.2MB

    • MD5

      a823acd97938a8ed0b801abec1c77749

    • SHA1

      d4a737c24550be92a246d5799d5ec5ec120f4834

    • SHA256

      8ada17481448d1efd0be40f157f0a685cfa872c9489de2c0881f77e3ea316807

    • SHA512

      d845930ce971e1b5c403e6d0c635b4284e659bdeece708d42fd0f3e548b2416f9b3e86eaebe9e047a2f247c2c8875d6b8e0adac6c0fea2136fa9416690c5fd0e

    • SSDEEP

      24576:f09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+YwpenQa:f09XJt4HIN2H2tFvduySxpep

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks