General

  • Target

    4d547b22e98285a235783a675cd95aca397cb1a99973c0d25f2fd55def2c931d

  • Size

    2.9MB

  • Sample

    240525-tgk5xahh5v

  • MD5

    6ace6a45d7d7163b973bb893702234a1

  • SHA1

    cb91448290fcb8d099d3cefc6b1b5554dc778038

  • SHA256

    4d547b22e98285a235783a675cd95aca397cb1a99973c0d25f2fd55def2c931d

  • SHA512

    e05c49189a5b70fa715fc0fe56e586a00de5836ef37a96ac0e0d4713e0c7ce09f7b9764a8af7075b84417ad1b29997bcee2bbd308c1772595e0e211fb75e4241

  • SSDEEP

    49152:UCwsbCANnKXferL7Vwe/Gg0P+WhSGdcFK:3ws2ANnKXOaeOgmhSGd

Malware Config

Targets

    • Target

      4d547b22e98285a235783a675cd95aca397cb1a99973c0d25f2fd55def2c931d

    • Size

      2.9MB

    • MD5

      6ace6a45d7d7163b973bb893702234a1

    • SHA1

      cb91448290fcb8d099d3cefc6b1b5554dc778038

    • SHA256

      4d547b22e98285a235783a675cd95aca397cb1a99973c0d25f2fd55def2c931d

    • SHA512

      e05c49189a5b70fa715fc0fe56e586a00de5836ef37a96ac0e0d4713e0c7ce09f7b9764a8af7075b84417ad1b29997bcee2bbd308c1772595e0e211fb75e4241

    • SSDEEP

      49152:UCwsbCANnKXferL7Vwe/Gg0P+WhSGdcFK:3ws2ANnKXOaeOgmhSGd

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks