General

  • Target

    ee2a3d2dd5aebc72f07ee56be21e402c999bca2d143db3c1def8c23347f831fb

  • Size

    992KB

  • Sample

    240524-qamhlsed2s

  • MD5

    8478bfdc561e59e75a97fd7a2b753770

  • SHA1

    e71b0a5fb628a716b230fe59696e1818c87bbe3c

  • SHA256

    ee2a3d2dd5aebc72f07ee56be21e402c999bca2d143db3c1def8c23347f831fb

  • SHA512

    a9ebeea2deb6a12af58d518c29e3cc851617da667ad79ba26377f248ab6f19bcf22f2dfb9f63a6e001b43a75a5cbe08a093d67d143f8f220b87558995cad9e35

  • SSDEEP

    24576:Oi2Tro2H2HESq2eWJ6MQjySjyAE4s5ECUcY0U94/tE7:OxTc2H2tFvduySBE4s5ECUcY0U94/tE7

Malware Config

Targets

    • Target

      ee2a3d2dd5aebc72f07ee56be21e402c999bca2d143db3c1def8c23347f831fb

    • Size

      992KB

    • MD5

      8478bfdc561e59e75a97fd7a2b753770

    • SHA1

      e71b0a5fb628a716b230fe59696e1818c87bbe3c

    • SHA256

      ee2a3d2dd5aebc72f07ee56be21e402c999bca2d143db3c1def8c23347f831fb

    • SHA512

      a9ebeea2deb6a12af58d518c29e3cc851617da667ad79ba26377f248ab6f19bcf22f2dfb9f63a6e001b43a75a5cbe08a093d67d143f8f220b87558995cad9e35

    • SSDEEP

      24576:Oi2Tro2H2HESq2eWJ6MQjySjyAE4s5ECUcY0U94/tE7:OxTc2H2tFvduySBE4s5ECUcY0U94/tE7

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks