General

  • Target

    e4deb2504492591b315d72fd2a5908a0a1cf1e971ff1b6dd7f11e029cf6f2481

  • Size

    1.4MB

  • Sample

    240420-wxdf4seh6z

  • MD5

    71a7a54f439603cd080057b001d82b78

  • SHA1

    d2c9038f41044b95220a246fc8f009d805fec75b

  • SHA256

    e4deb2504492591b315d72fd2a5908a0a1cf1e971ff1b6dd7f11e029cf6f2481

  • SHA512

    4d024218ae12474163d4de8752725f1ae6a4f21d9fa26f47e203ec4f5aee5ab0aa7a0dfe7bef52d04779557b091d37c1816aedae2f140bf283b1e64f30b86086

  • SSDEEP

    24576:NQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV0SfM4Y+WN5mmT7Kj:NQZAdVyVT9n/Gg0P+WhoVdvfKj

Malware Config

Targets

    • Target

      e4deb2504492591b315d72fd2a5908a0a1cf1e971ff1b6dd7f11e029cf6f2481

    • Size

      1.4MB

    • MD5

      71a7a54f439603cd080057b001d82b78

    • SHA1

      d2c9038f41044b95220a246fc8f009d805fec75b

    • SHA256

      e4deb2504492591b315d72fd2a5908a0a1cf1e971ff1b6dd7f11e029cf6f2481

    • SHA512

      4d024218ae12474163d4de8752725f1ae6a4f21d9fa26f47e203ec4f5aee5ab0aa7a0dfe7bef52d04779557b091d37c1816aedae2f140bf283b1e64f30b86086

    • SSDEEP

      24576:NQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV0SfM4Y+WN5mmT7Kj:NQZAdVyVT9n/Gg0P+WhoVdvfKj

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks