General

  • Target

    4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7

  • Size

    3.5MB

  • Sample

    240526-d6p76add9z

  • MD5

    c89d13d941efdd7e29aa13646f74ae8d

  • SHA1

    c9242046bef0155a84d81bc4ac6e1ced7c794417

  • SHA256

    4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7

  • SHA512

    509a6ebaf5c37b763b76cb4842f5f75a650735d186fdfab082a8dafaaf500b09da0537c9fa9872d59d3231906f49ebabfa2a407fbb522b020477df2694ab6016

  • SSDEEP

    49152:ZCwsbCANnKXferL7Vwe/Gg0P+WhwJDmn2Q0YZZuOU:Uws2ANnKXOaeOgmhwJDmn2Q0YZZuJ

Malware Config

Targets

    • Target

      4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7

    • Size

      3.5MB

    • MD5

      c89d13d941efdd7e29aa13646f74ae8d

    • SHA1

      c9242046bef0155a84d81bc4ac6e1ced7c794417

    • SHA256

      4345667172e2893d490b923a895cd25e145678da91b3add9dcc67fc384af3ef7

    • SHA512

      509a6ebaf5c37b763b76cb4842f5f75a650735d186fdfab082a8dafaaf500b09da0537c9fa9872d59d3231906f49ebabfa2a407fbb522b020477df2694ab6016

    • SSDEEP

      49152:ZCwsbCANnKXferL7Vwe/Gg0P+WhwJDmn2Q0YZZuOU:Uws2ANnKXOaeOgmhwJDmn2Q0YZZuJ

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks