General

  • Target

    e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00

  • Size

    3.3MB

  • Sample

    240521-x23r8sfg9x

  • MD5

    4fcd8173fceaec70ee25712901789978

  • SHA1

    217642517a44444a86a5d084c0e802e9d4490240

  • SHA256

    e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00

  • SHA512

    7546c15a2963efd1bc04046e0d8c811143b90f9e7f3580fa78e1ad5e8100f216e662f242daca5b1cabdec9ab99fff4f7e0cafce80ecefab5d015efbea09e7863

  • SSDEEP

    49152:ECwsbCANnKXferL7Vwe/Gg0P+Wh/NFwuR1xS1ZGyNYuY4M:Hws2ANnKXOaeOgmhF8Yu

Malware Config

Targets

    • Target

      e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00

    • Size

      3.3MB

    • MD5

      4fcd8173fceaec70ee25712901789978

    • SHA1

      217642517a44444a86a5d084c0e802e9d4490240

    • SHA256

      e13e9833e85b9be675c37c55d8e77fc3da272df8737a84abc9f7fecb688a0d00

    • SHA512

      7546c15a2963efd1bc04046e0d8c811143b90f9e7f3580fa78e1ad5e8100f216e662f242daca5b1cabdec9ab99fff4f7e0cafce80ecefab5d015efbea09e7863

    • SSDEEP

      49152:ECwsbCANnKXferL7Vwe/Gg0P+Wh/NFwuR1xS1ZGyNYuY4M:Hws2ANnKXOaeOgmhF8Yu

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks