General

  • Target

    2ae35ca9943b299077eab67baed52c44335b6626755b388eea90e627c821b519

  • Size

    3.4MB

  • Sample

    240525-wq1m3add35

  • MD5

    e45e8d6178d52b24ac218f79c221cdd0

  • SHA1

    9a6c49875b434bcd4ebc8e87d7b1d445ed42d542

  • SHA256

    2ae35ca9943b299077eab67baed52c44335b6626755b388eea90e627c821b519

  • SHA512

    8ae9929c9b598bb2eb0d5ada7348691852fd166c4a7a2622f920d12451f585d5aa7e8ffe74028561ddcf47a6e597843566a2016be4ec5058dd1a493d95f8fc34

  • SSDEEP

    49152:nCwsbCANnKXferL7Vwe/Gg0P+Whdk13zlP4k13z:Cws2ANnKXOaeOgmhuDPp

Malware Config

Targets

    • Target

      2ae35ca9943b299077eab67baed52c44335b6626755b388eea90e627c821b519

    • Size

      3.4MB

    • MD5

      e45e8d6178d52b24ac218f79c221cdd0

    • SHA1

      9a6c49875b434bcd4ebc8e87d7b1d445ed42d542

    • SHA256

      2ae35ca9943b299077eab67baed52c44335b6626755b388eea90e627c821b519

    • SHA512

      8ae9929c9b598bb2eb0d5ada7348691852fd166c4a7a2622f920d12451f585d5aa7e8ffe74028561ddcf47a6e597843566a2016be4ec5058dd1a493d95f8fc34

    • SSDEEP

      49152:nCwsbCANnKXferL7Vwe/Gg0P+Whdk13zlP4k13z:Cws2ANnKXOaeOgmhuDPp

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks