General

  • Target

    364388285b41972d6ca9d9ff8d93398c35829a91890302a23a43e47628fec617

  • Size

    1.3MB

  • Sample

    240426-madzpaeb61

  • MD5

    6680f0704e59f19c084f1697c14aa0cf

  • SHA1

    f0c06d3403a5d4d7a900e3725029a5091953125b

  • SHA256

    364388285b41972d6ca9d9ff8d93398c35829a91890302a23a43e47628fec617

  • SHA512

    b79b43a6b6aa7a8aa5dde397e39034e7dc0d12211624d19e2dc83174efb8a3fb678c3b35dbcf1e723cedb988ddbb69f88564cf9c77762020c9195138ef266f5a

  • SSDEEP

    24576:dOyHutimZ9VSly2hVvHW6qMnSbTBBhBMNj:QHPkVOBTK

Malware Config

Targets

    • Target

      364388285b41972d6ca9d9ff8d93398c35829a91890302a23a43e47628fec617

    • Size

      1.3MB

    • MD5

      6680f0704e59f19c084f1697c14aa0cf

    • SHA1

      f0c06d3403a5d4d7a900e3725029a5091953125b

    • SHA256

      364388285b41972d6ca9d9ff8d93398c35829a91890302a23a43e47628fec617

    • SHA512

      b79b43a6b6aa7a8aa5dde397e39034e7dc0d12211624d19e2dc83174efb8a3fb678c3b35dbcf1e723cedb988ddbb69f88564cf9c77762020c9195138ef266f5a

    • SSDEEP

      24576:dOyHutimZ9VSly2hVvHW6qMnSbTBBhBMNj:QHPkVOBTK

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks