General

  • Target

    6dae8bbe922676dcb5839ea8fb42f8bd3ba3f2f0e6302cba32222fbf541cea82

  • Size

    1.9MB

  • Sample

    240523-e2a34sdg94

  • MD5

    df3ac06c1b759ad41c20383ca10ec63f

  • SHA1

    bbddca776095e1af7c8fe8a8baf997bab68a3334

  • SHA256

    6dae8bbe922676dcb5839ea8fb42f8bd3ba3f2f0e6302cba32222fbf541cea82

  • SHA512

    c60f5bd53da3c5213a221830b60143ee0ab1030a481d33744ae623702e3b6c0796f0b937530fd2c3c6f3488eb081e4efe02530292c4eba9e664db830e8df0300

  • SSDEEP

    24576:MQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVuXARE9GyUUvse86ksW8oTdpPU:MQZAdVyVT9n/Gg0P+WhoZQRyjBdWxC

Malware Config

Targets

    • Target

      6dae8bbe922676dcb5839ea8fb42f8bd3ba3f2f0e6302cba32222fbf541cea82

    • Size

      1.9MB

    • MD5

      df3ac06c1b759ad41c20383ca10ec63f

    • SHA1

      bbddca776095e1af7c8fe8a8baf997bab68a3334

    • SHA256

      6dae8bbe922676dcb5839ea8fb42f8bd3ba3f2f0e6302cba32222fbf541cea82

    • SHA512

      c60f5bd53da3c5213a221830b60143ee0ab1030a481d33744ae623702e3b6c0796f0b937530fd2c3c6f3488eb081e4efe02530292c4eba9e664db830e8df0300

    • SSDEEP

      24576:MQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVuXARE9GyUUvse86ksW8oTdpPU:MQZAdVyVT9n/Gg0P+WhoZQRyjBdWxC

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks