General

  • Target

    36755fa033e9529ca8891aef91decf414479947396fbd8e7c7d5b8841cbade48

  • Size

    2.0MB

  • Sample

    240525-t3ev1saf4z

  • MD5

    0e4400f1aa810eef18a918354d4e1c3c

  • SHA1

    ac19aec93238f1b3ff9d1b6dd439613d0a0ed313

  • SHA256

    36755fa033e9529ca8891aef91decf414479947396fbd8e7c7d5b8841cbade48

  • SHA512

    899fc0ab42eafeb1a78f4cf1921a046bbde8fa3ea218719d27fb692da6d0ca65c777d4a09292b19bf61736c5c615832b22f2bb9fb061f9dd02e7c2bea1154108

  • SSDEEP

    49152:609XJt4HIN2H2tFvduyS0peoR7yn22ZPItx2apeapelI:7ZJt4HINy2Lkxmyn2XtUvlI

Malware Config

Targets

    • Target

      36755fa033e9529ca8891aef91decf414479947396fbd8e7c7d5b8841cbade48

    • Size

      2.0MB

    • MD5

      0e4400f1aa810eef18a918354d4e1c3c

    • SHA1

      ac19aec93238f1b3ff9d1b6dd439613d0a0ed313

    • SHA256

      36755fa033e9529ca8891aef91decf414479947396fbd8e7c7d5b8841cbade48

    • SHA512

      899fc0ab42eafeb1a78f4cf1921a046bbde8fa3ea218719d27fb692da6d0ca65c777d4a09292b19bf61736c5c615832b22f2bb9fb061f9dd02e7c2bea1154108

    • SSDEEP

      49152:609XJt4HIN2H2tFvduyS0peoR7yn22ZPItx2apeapelI:7ZJt4HINy2Lkxmyn2XtUvlI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks