General

  • Target

    c28c0b13d308136918ed44afacb51b867ec51ef6ab984993647ee4171bf7fbe2

  • Size

    6.6MB

  • Sample

    240526-ebw8naee35

  • MD5

    e342485b415f9d61cda90c6754a7581b

  • SHA1

    9331d043e673fadc594aea541e4bc71e4fbe8566

  • SHA256

    c28c0b13d308136918ed44afacb51b867ec51ef6ab984993647ee4171bf7fbe2

  • SHA512

    73fe46330b82cadbafb48c2ffad9dea2ebf905b8853fff34e1acb69e9353a2d2d5176af68b967aad1ccb06317958af1800041a09bd0a4303d132aaa86a5f8ae8

  • SSDEEP

    98304:tws2ANnKXOaeOgmhIfAJDmn2lB+fXQWK4GQlW8ae7czp4iQcIlC8N2kmfO/l6Gqi:3KXbeO7wAFmnABgzlWaHcIlC8+z/m

Malware Config

Targets

    • Target

      c28c0b13d308136918ed44afacb51b867ec51ef6ab984993647ee4171bf7fbe2

    • Size

      6.6MB

    • MD5

      e342485b415f9d61cda90c6754a7581b

    • SHA1

      9331d043e673fadc594aea541e4bc71e4fbe8566

    • SHA256

      c28c0b13d308136918ed44afacb51b867ec51ef6ab984993647ee4171bf7fbe2

    • SHA512

      73fe46330b82cadbafb48c2ffad9dea2ebf905b8853fff34e1acb69e9353a2d2d5176af68b967aad1ccb06317958af1800041a09bd0a4303d132aaa86a5f8ae8

    • SSDEEP

      98304:tws2ANnKXOaeOgmhIfAJDmn2lB+fXQWK4GQlW8ae7czp4iQcIlC8N2kmfO/l6Gqi:3KXbeO7wAFmnABgzlWaHcIlC8+z/m

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks