General

  • Target

    9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9

  • Size

    2.2MB

  • Sample

    240526-eayebsed82

  • MD5

    84422ce42701d1a1060d088337c56f94

  • SHA1

    f61e7c752171ea7ca932c776bf1dc106da8f8f84

  • SHA256

    9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9

  • SHA512

    67baa04d91f4f9af72cc75d99c90a5a741dd9b89655319c6700e94cee9187a2b78f155c2d6aad2d4a371337ac75744cb7cd0b75db4c45fbf2faa9093d8cc5122

  • SSDEEP

    49152:209XJt4HIN2H2tFvduySEKyi1nUAT9VOgKTHZVkbyAz25Ky:nZJt4HINy2Lk5TOgE4Xzh

Malware Config

Targets

    • Target

      9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9

    • Size

      2.2MB

    • MD5

      84422ce42701d1a1060d088337c56f94

    • SHA1

      f61e7c752171ea7ca932c776bf1dc106da8f8f84

    • SHA256

      9d33426512c3dc3cf56ab0467bdd250f2579338147069def4575df40b5492dc9

    • SHA512

      67baa04d91f4f9af72cc75d99c90a5a741dd9b89655319c6700e94cee9187a2b78f155c2d6aad2d4a371337ac75744cb7cd0b75db4c45fbf2faa9093d8cc5122

    • SSDEEP

      49152:209XJt4HIN2H2tFvduySEKyi1nUAT9VOgKTHZVkbyAz25Ky:nZJt4HINy2Lk5TOgE4Xzh

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks