General

  • Target

    2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f

  • Size

    2.7MB

  • Sample

    240524-w7kceafb87

  • MD5

    0b499c1e2add0fa6ebac5b0064742263

  • SHA1

    e94876d9468e6d68a4872508a6f7a98b645e8027

  • SHA256

    2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f

  • SHA512

    27b288d92e04744221204d3f80f3df73d338936f2a277feb663def529a36bf7614802b17743bfbe2fff4cddf2f68275c2b48e36865b166b80f405f3425931cf4

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn21:Vws2ANnKXOaeOgmhPTwM6mn21

Malware Config

Targets

    • Target

      2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f

    • Size

      2.7MB

    • MD5

      0b499c1e2add0fa6ebac5b0064742263

    • SHA1

      e94876d9468e6d68a4872508a6f7a98b645e8027

    • SHA256

      2a3ab3d217e5f1dacd461f18938692e4f1556f54bb7c2498ccc0a483b5484f8f

    • SHA512

      27b288d92e04744221204d3f80f3df73d338936f2a277feb663def529a36bf7614802b17743bfbe2fff4cddf2f68275c2b48e36865b166b80f405f3425931cf4

    • SSDEEP

      49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn21:Vws2ANnKXOaeOgmhPTwM6mn21

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks