General

  • Target

    e070001461182c28735f2b84342efb5649e9b3582a1e260fb3b20ffc98ffaaaf

  • Size

    1.2MB

  • Sample

    240525-yf4cbagd49

  • MD5

    13b0ab8c8ee1fdb0a82903f2aebbb81e

  • SHA1

    a185fbdd045fa20c31de1891e3811183e6451606

  • SHA256

    e070001461182c28735f2b84342efb5649e9b3582a1e260fb3b20ffc98ffaaaf

  • SHA512

    13d825169be5a1ecba1a470fd6b39486f3ea0f7d455aeb2706d8cd3bc8754b87266ae8cf5c2f9b799ce29eb657b22a71152dc81c1ad38a84c94469610ecadf6d

  • SSDEEP

    24576:009tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+kF:009XJt4HIN2H2tFvduySY

Malware Config

Targets

    • Target

      e070001461182c28735f2b84342efb5649e9b3582a1e260fb3b20ffc98ffaaaf

    • Size

      1.2MB

    • MD5

      13b0ab8c8ee1fdb0a82903f2aebbb81e

    • SHA1

      a185fbdd045fa20c31de1891e3811183e6451606

    • SHA256

      e070001461182c28735f2b84342efb5649e9b3582a1e260fb3b20ffc98ffaaaf

    • SHA512

      13d825169be5a1ecba1a470fd6b39486f3ea0f7d455aeb2706d8cd3bc8754b87266ae8cf5c2f9b799ce29eb657b22a71152dc81c1ad38a84c94469610ecadf6d

    • SSDEEP

      24576:009tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+kF:009XJt4HIN2H2tFvduySY

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks