General

  • Target

    46564aa1fdf87d4d742d959387b9ac1cabff26a760a67f04d93b25d048f785d7

  • Size

    2.4MB

  • Sample

    240525-wjx9csda94

  • MD5

    b0441f561ee597fa5333e5024ea6a04a

  • SHA1

    37f41e3f627c70e53f32c2210a7e1e292ae54fa2

  • SHA256

    46564aa1fdf87d4d742d959387b9ac1cabff26a760a67f04d93b25d048f785d7

  • SHA512

    3e5de141c57a953a68ce0131d1a63dd9a58d190ec6e6ca0a955be5922b094a52d092c88fc0d9c2ca9758bc5ddca90a3e5dbcd9944a0762dcdd51c776a7d224ad

  • SSDEEP

    24576:ICwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHc:ICwsbCANnKXferL7Vwe/Gg0P+WhKo

Malware Config

Targets

    • Target

      46564aa1fdf87d4d742d959387b9ac1cabff26a760a67f04d93b25d048f785d7

    • Size

      2.4MB

    • MD5

      b0441f561ee597fa5333e5024ea6a04a

    • SHA1

      37f41e3f627c70e53f32c2210a7e1e292ae54fa2

    • SHA256

      46564aa1fdf87d4d742d959387b9ac1cabff26a760a67f04d93b25d048f785d7

    • SHA512

      3e5de141c57a953a68ce0131d1a63dd9a58d190ec6e6ca0a955be5922b094a52d092c88fc0d9c2ca9758bc5ddca90a3e5dbcd9944a0762dcdd51c776a7d224ad

    • SSDEEP

      24576:ICwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHc:ICwsbCANnKXferL7Vwe/Gg0P+WhKo

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks