General

  • Target

    2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b

  • Size

    1.8MB

  • Sample

    240524-3jva2afa6y

  • MD5

    c3c737f1b756b914cfec10ec0a843232

  • SHA1

    84830acae6323930c00d8dc79d2efbac82018d02

  • SHA256

    2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b

  • SHA512

    b49071a461c0ad17bcfb5d6be88a3515f9e0e724663df7de463102eec1a7a173c002d0e22b61b7231417a0cd48c7a7ac9456a58a7e8c54099cfec9e940771bbe

  • SSDEEP

    24576:dOyHutimZ9VSly2hVvHW6qMnSbTBBhBMNuukEp3W8AD/Dhd+y4lqJ8QdCYDoDNK6:QHPkVOBTKdsvD/DX+y4onCYDoD5

Malware Config

Targets

    • Target

      2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b

    • Size

      1.8MB

    • MD5

      c3c737f1b756b914cfec10ec0a843232

    • SHA1

      84830acae6323930c00d8dc79d2efbac82018d02

    • SHA256

      2eb44e48e0a2d65e057551b77af0d10e50de6851a6c6ecc6de5cac9841e5e98b

    • SHA512

      b49071a461c0ad17bcfb5d6be88a3515f9e0e724663df7de463102eec1a7a173c002d0e22b61b7231417a0cd48c7a7ac9456a58a7e8c54099cfec9e940771bbe

    • SSDEEP

      24576:dOyHutimZ9VSly2hVvHW6qMnSbTBBhBMNuukEp3W8AD/Dhd+y4lqJ8QdCYDoDNK6:QHPkVOBTKdsvD/DX+y4onCYDoD5

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks