General

  • Target

    e43ac08147fc910f2f438f48c479771602edc50a197ec3ff50d3f4637cd31b48

  • Size

    4.8MB

  • Sample

    240526-eqa9qsfb39

  • MD5

    892d97af99be0df67cba9c7eb22ed652

  • SHA1

    3f08f906d3b7b4f5ef001c2f090dcc65ad048cf0

  • SHA256

    e43ac08147fc910f2f438f48c479771602edc50a197ec3ff50d3f4637cd31b48

  • SHA512

    d73d30efca2529c588bd2dde1fbec97b86c3a178a5c8d102914debae9415ec467ada083f2b44f1bca276156ec9def60817714953f85b2328bfc94e5936be89d4

  • SSDEEP

    49152:aQZAdVyVT9n/Gg0P+Who9bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:DGdVyVT9nOgmhKbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      e43ac08147fc910f2f438f48c479771602edc50a197ec3ff50d3f4637cd31b48

    • Size

      4.8MB

    • MD5

      892d97af99be0df67cba9c7eb22ed652

    • SHA1

      3f08f906d3b7b4f5ef001c2f090dcc65ad048cf0

    • SHA256

      e43ac08147fc910f2f438f48c479771602edc50a197ec3ff50d3f4637cd31b48

    • SHA512

      d73d30efca2529c588bd2dde1fbec97b86c3a178a5c8d102914debae9415ec467ada083f2b44f1bca276156ec9def60817714953f85b2328bfc94e5936be89d4

    • SSDEEP

      49152:aQZAdVyVT9n/Gg0P+Who9bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:DGdVyVT9nOgmhKbXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks