General

  • Target

    e0797df0ab4c7aef3a532faf6fdc9c82363d03aeac1df7b7fe85bced4ec01e29

  • Size

    1.2MB

  • Sample

    240525-v9k62scf44

  • MD5

    7c0a5bfab4a548480d774ebdbdb0394a

  • SHA1

    bcd46d7fa945fa196534d22eeae653395fe287a2

  • SHA256

    e0797df0ab4c7aef3a532faf6fdc9c82363d03aeac1df7b7fe85bced4ec01e29

  • SHA512

    5ecc958fb55b8db43fcfc4a64e1dd44d980fc941edc3685f2de4bed1126c9aaf02ce863a5c57257793cad4590d91b1a5072f8bbccfd8dca3bebb657f0a88f4da

  • SSDEEP

    24576:S09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+j4:S09XJt4HIN2H2tFvduySl4

Malware Config

Targets

    • Target

      e0797df0ab4c7aef3a532faf6fdc9c82363d03aeac1df7b7fe85bced4ec01e29

    • Size

      1.2MB

    • MD5

      7c0a5bfab4a548480d774ebdbdb0394a

    • SHA1

      bcd46d7fa945fa196534d22eeae653395fe287a2

    • SHA256

      e0797df0ab4c7aef3a532faf6fdc9c82363d03aeac1df7b7fe85bced4ec01e29

    • SHA512

      5ecc958fb55b8db43fcfc4a64e1dd44d980fc941edc3685f2de4bed1126c9aaf02ce863a5c57257793cad4590d91b1a5072f8bbccfd8dca3bebb657f0a88f4da

    • SSDEEP

      24576:S09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+j4:S09XJt4HIN2H2tFvduySl4

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks