General

  • Target

    32ec24b9547ea919a46e8e96ca3e86c027096188863b8005d2c8549cee60f774

  • Size

    1.4MB

  • Sample

    240525-xq78ksef7w

  • MD5

    7c0a10c53b00cf709ab3f5fa3156a0c5

  • SHA1

    c0e92178e1c204ef40f126753bc45504da90a481

  • SHA256

    32ec24b9547ea919a46e8e96ca3e86c027096188863b8005d2c8549cee60f774

  • SHA512

    4a750a016d2a6ed270093a4497bd67dc220cfe75a9a7617048e01cc8fe76234074d2a43de0548084b6f47e8dccd9f8ae229184a26c3770591aa4368bd90dbfc2

  • SSDEEP

    24576:GQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV0pVgg:GQZAdVyVT9n/Gg0P+WhoFpVgg

Malware Config

Targets

    • Target

      32ec24b9547ea919a46e8e96ca3e86c027096188863b8005d2c8549cee60f774

    • Size

      1.4MB

    • MD5

      7c0a10c53b00cf709ab3f5fa3156a0c5

    • SHA1

      c0e92178e1c204ef40f126753bc45504da90a481

    • SHA256

      32ec24b9547ea919a46e8e96ca3e86c027096188863b8005d2c8549cee60f774

    • SHA512

      4a750a016d2a6ed270093a4497bd67dc220cfe75a9a7617048e01cc8fe76234074d2a43de0548084b6f47e8dccd9f8ae229184a26c3770591aa4368bd90dbfc2

    • SSDEEP

      24576:GQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV0pVgg:GQZAdVyVT9n/Gg0P+WhoFpVgg

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks