General

  • Target

    c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc

  • Size

    15.3MB

  • Sample

    240525-wkwf6acf4x

  • MD5

    a18c8c88affa0af81c53536b0f6da07c

  • SHA1

    61b208ff2b36b25eed2b391ad82a602166b41c45

  • SHA256

    c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc

  • SHA512

    fb1b4f86d26104c2d9d5796a3a0156fe600b1bf52669a7b23f96e8c2beba1b6ef045f8346a20687cc3043edfd895344334a0a9a50ff2d9f7ba3fa2d7707dfc39

  • SSDEEP

    393216:67mcg4y9M7TOC4cThkIRWwE2r6KWqdWq:Kz09c62hDx6KWqdWq

Malware Config

Targets

    • Target

      c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc

    • Size

      15.3MB

    • MD5

      a18c8c88affa0af81c53536b0f6da07c

    • SHA1

      61b208ff2b36b25eed2b391ad82a602166b41c45

    • SHA256

      c14e36d2229761e83018e1eae711d05bd6f23e5e00c58f4251a21db72a15b3fc

    • SHA512

      fb1b4f86d26104c2d9d5796a3a0156fe600b1bf52669a7b23f96e8c2beba1b6ef045f8346a20687cc3043edfd895344334a0a9a50ff2d9f7ba3fa2d7707dfc39

    • SSDEEP

      393216:67mcg4y9M7TOC4cThkIRWwE2r6KWqdWq:Kz09c62hDx6KWqdWq

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks