General

  • Target

    ea4634215322f8999de58915df414a32c70029f7350f4083345652e49953fdce

  • Size

    1.3MB

  • Sample

    240418-xx13vade9z

  • MD5

    32424e79727955070093765101e5a0a3

  • SHA1

    f7cb8d98b3ebff07031134fdb0ac377857bf294b

  • SHA256

    ea4634215322f8999de58915df414a32c70029f7350f4083345652e49953fdce

  • SHA512

    ef82046870b4aed3aa63f15a2a45cbfa8d6a4ffc3c33286dfa265b0e7d388292b5ceede5502ca40e36e208d45f2bf8e9d95c79ca1679b6b83c8b12b6616e7aa8

  • SSDEEP

    24576:bQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV1EBXAv:bQZAdVyVT9n/Gg0P+WhoKEA

Malware Config

Targets

    • Target

      ea4634215322f8999de58915df414a32c70029f7350f4083345652e49953fdce

    • Size

      1.3MB

    • MD5

      32424e79727955070093765101e5a0a3

    • SHA1

      f7cb8d98b3ebff07031134fdb0ac377857bf294b

    • SHA256

      ea4634215322f8999de58915df414a32c70029f7350f4083345652e49953fdce

    • SHA512

      ef82046870b4aed3aa63f15a2a45cbfa8d6a4ffc3c33286dfa265b0e7d388292b5ceede5502ca40e36e208d45f2bf8e9d95c79ca1679b6b83c8b12b6616e7aa8

    • SSDEEP

      24576:bQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV1EBXAv:bQZAdVyVT9n/Gg0P+WhoKEA

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks