General

  • Target

    cefd197c5a15a875dbde2dcf61688063ed273c836489de08f0d74d2f7107798d

  • Size

    1.7MB

  • Sample

    240526-eh7mzaeg89

  • MD5

    c07a2bc1a2d015afa04a3b614bb75fac

  • SHA1

    c45ebe7bdfdc15ca474ec4e04ead9b74954d3e97

  • SHA256

    cefd197c5a15a875dbde2dcf61688063ed273c836489de08f0d74d2f7107798d

  • SHA512

    00ceffd59612472f86783d688d1c2111a7c5650480028c1791c8a87bad085f108bd6fc547144a82a02d5c375b5c1e3bcef4e88d0b87e94b1d296068c8b999637

  • SSDEEP

    24576:aQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVrYB:aQZAdVyVT9n/Gg0P+Who7

Malware Config

Targets

    • Target

      cefd197c5a15a875dbde2dcf61688063ed273c836489de08f0d74d2f7107798d

    • Size

      1.7MB

    • MD5

      c07a2bc1a2d015afa04a3b614bb75fac

    • SHA1

      c45ebe7bdfdc15ca474ec4e04ead9b74954d3e97

    • SHA256

      cefd197c5a15a875dbde2dcf61688063ed273c836489de08f0d74d2f7107798d

    • SHA512

      00ceffd59612472f86783d688d1c2111a7c5650480028c1791c8a87bad085f108bd6fc547144a82a02d5c375b5c1e3bcef4e88d0b87e94b1d296068c8b999637

    • SSDEEP

      24576:aQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVrYB:aQZAdVyVT9n/Gg0P+Who7

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks