General

  • Target

    cbdf429298f272cd8248f68f0ecce4d97170a93698a4a9a145b745488f4c491e

  • Size

    1.5MB

  • Sample

    240526-ht87qaag6y

  • MD5

    3232dd1fe39974d4c420656906861e77

  • SHA1

    ef342366eeb045f7ffe20cf1fb1bcf80350836d0

  • SHA256

    cbdf429298f272cd8248f68f0ecce4d97170a93698a4a9a145b745488f4c491e

  • SHA512

    44c37b7b9e0371cd85359fb66e0f2cab4cbec427d9c239b12f041f81f3c742de2a86e2a2db20368d45fe605840947b9f70ecccccbc7db557b3e7482d4e400c4a

  • SSDEEP

    24576:F09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+ygWDVD:F09XJt4HIN2H2tFvduySAg2VD

Malware Config

Targets

    • Target

      cbdf429298f272cd8248f68f0ecce4d97170a93698a4a9a145b745488f4c491e

    • Size

      1.5MB

    • MD5

      3232dd1fe39974d4c420656906861e77

    • SHA1

      ef342366eeb045f7ffe20cf1fb1bcf80350836d0

    • SHA256

      cbdf429298f272cd8248f68f0ecce4d97170a93698a4a9a145b745488f4c491e

    • SHA512

      44c37b7b9e0371cd85359fb66e0f2cab4cbec427d9c239b12f041f81f3c742de2a86e2a2db20368d45fe605840947b9f70ecccccbc7db557b3e7482d4e400c4a

    • SSDEEP

      24576:F09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+ygWDVD:F09XJt4HIN2H2tFvduySAg2VD

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks