General

  • Target

    0a3685765937ab36541365b347506e01fa3b76a0a0437dcba19a0e927c0010c9

  • Size

    1.3MB

  • Sample

    240425-z3xnqafa87

  • MD5

    caeb32bd5c59b30d4d73f00d06660ce4

  • SHA1

    73baa22b1afbf6a2a1399ed796d219aff64bcf25

  • SHA256

    0a3685765937ab36541365b347506e01fa3b76a0a0437dcba19a0e927c0010c9

  • SHA512

    85b4d35d351706ad9e09fbc066c090e371938fde2b31db6737e550ef2e99da5aba9cc0a1646ee9efa293e57f8e0fba5ff2d38d2507f008c85ceb52aa676b1b05

  • SSDEEP

    24576:QQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV7oKGq:QQZAdVyVT9n/Gg0P+Whojq

Malware Config

Targets

    • Target

      0a3685765937ab36541365b347506e01fa3b76a0a0437dcba19a0e927c0010c9

    • Size

      1.3MB

    • MD5

      caeb32bd5c59b30d4d73f00d06660ce4

    • SHA1

      73baa22b1afbf6a2a1399ed796d219aff64bcf25

    • SHA256

      0a3685765937ab36541365b347506e01fa3b76a0a0437dcba19a0e927c0010c9

    • SHA512

      85b4d35d351706ad9e09fbc066c090e371938fde2b31db6737e550ef2e99da5aba9cc0a1646ee9efa293e57f8e0fba5ff2d38d2507f008c85ceb52aa676b1b05

    • SSDEEP

      24576:QQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV7oKGq:QQZAdVyVT9n/Gg0P+Whojq

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks