General

  • Target

    32b32c4ebc1c3d2a387a70a5594059adc2ef6871e2c9c843f4b0d7f87b86058d

  • Size

    3.6MB

  • Sample

    240524-ecn9fabh99

  • MD5

    4f62a8a8cfbda41ee5496634045644d6

  • SHA1

    554b3523cd5add3431bb762fc9025fedebcdf01b

  • SHA256

    32b32c4ebc1c3d2a387a70a5594059adc2ef6871e2c9c843f4b0d7f87b86058d

  • SHA512

    bdc6ec08995d7eb43a62640d8bafd6311bd033d5d49ff1bc5675cccd72eeb7097402efcf79d7ffbe8da017cab523c2788e05fc3213b359b19f7b0d118540dd25

  • SSDEEP

    49152:o09XJt4HIN2H2tFvduySE/iawdTDQxZOceBVfMXddjDr9n9/2NXW:NZJt4HINy2LkWXwdT0OceB+Xd7n9F

Malware Config

Targets

    • Target

      32b32c4ebc1c3d2a387a70a5594059adc2ef6871e2c9c843f4b0d7f87b86058d

    • Size

      3.6MB

    • MD5

      4f62a8a8cfbda41ee5496634045644d6

    • SHA1

      554b3523cd5add3431bb762fc9025fedebcdf01b

    • SHA256

      32b32c4ebc1c3d2a387a70a5594059adc2ef6871e2c9c843f4b0d7f87b86058d

    • SHA512

      bdc6ec08995d7eb43a62640d8bafd6311bd033d5d49ff1bc5675cccd72eeb7097402efcf79d7ffbe8da017cab523c2788e05fc3213b359b19f7b0d118540dd25

    • SSDEEP

      49152:o09XJt4HIN2H2tFvduySE/iawdTDQxZOceBVfMXddjDr9n9/2NXW:NZJt4HINy2LkWXwdT0OceB+Xd7n9F

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks