General

  • Target

    0e8b3e4cf552eed448981e0039c505b93c41c634d103e5d21f7011d6c8ab61b9

  • Size

    2.3MB

  • Sample

    240525-x4wfyafg42

  • MD5

    cd1eb8db9542163735204d98866ac469

  • SHA1

    b4c869a6c80c98ad6b934997ce92a6d9a17e68b4

  • SHA256

    0e8b3e4cf552eed448981e0039c505b93c41c634d103e5d21f7011d6c8ab61b9

  • SHA512

    581fd03f5bbeb4c458c38833af0d41c93c8a205529db0903841a3b1ec104d7150305467c73efc904d7db63f0fd6182d48b02c5717b5c8ea3f20f59a102d1d022

  • SSDEEP

    24576:SCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHG:SCwsbCANnKXferL7Vwe/Gg0P+WheMr

Malware Config

Targets

    • Target

      0e8b3e4cf552eed448981e0039c505b93c41c634d103e5d21f7011d6c8ab61b9

    • Size

      2.3MB

    • MD5

      cd1eb8db9542163735204d98866ac469

    • SHA1

      b4c869a6c80c98ad6b934997ce92a6d9a17e68b4

    • SHA256

      0e8b3e4cf552eed448981e0039c505b93c41c634d103e5d21f7011d6c8ab61b9

    • SHA512

      581fd03f5bbeb4c458c38833af0d41c93c8a205529db0903841a3b1ec104d7150305467c73efc904d7db63f0fd6182d48b02c5717b5c8ea3f20f59a102d1d022

    • SSDEEP

      24576:SCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHG:SCwsbCANnKXferL7Vwe/Gg0P+WheMr

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks