General

  • Target

    1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63

  • Size

    3.9MB

  • Sample

    240525-yqcx4sgh25

  • MD5

    7c90aa3e335b97f751b0dcd1cd4dcd5c

  • SHA1

    110a224eab90c0d0aee696ccbc69c28feb897c72

  • SHA256

    1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63

  • SHA512

    16b560a101ecf3896fae38d1b1316a96d886200d81f5127566900fca1276a99ffefc7fc5f83757d6ab443599bd6cccfedd955488d00241dfe7f04f64f982cb63

  • SSDEEP

    49152:gCwsbCANnKXferL7Vwe/Gg0P+WhAIhLWvkmTm7VrL64s:rws2ANnKXOaeOgmhAIhLWvUE

Malware Config

Targets

    • Target

      1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63

    • Size

      3.9MB

    • MD5

      7c90aa3e335b97f751b0dcd1cd4dcd5c

    • SHA1

      110a224eab90c0d0aee696ccbc69c28feb897c72

    • SHA256

      1451167a55c281470de47555e4ea3a26fccdd57329558fc62d7b2a1772e14f63

    • SHA512

      16b560a101ecf3896fae38d1b1316a96d886200d81f5127566900fca1276a99ffefc7fc5f83757d6ab443599bd6cccfedd955488d00241dfe7f04f64f982cb63

    • SSDEEP

      49152:gCwsbCANnKXferL7Vwe/Gg0P+WhAIhLWvkmTm7VrL64s:rws2ANnKXOaeOgmhAIhLWvUE

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks