General

  • Target

    3b625bd84cbbb8cf9936cfbdf025e55c2c876c588cf281a29e5efdef4749b456

  • Size

    1.7MB

  • Sample

    240526-eqvclsfb57

  • MD5

    75c4bdc11bddb6b0ade5f7ca4471fdc8

  • SHA1

    864de34ac0397bae5ab3cc09b56983fec896c0a4

  • SHA256

    3b625bd84cbbb8cf9936cfbdf025e55c2c876c588cf281a29e5efdef4749b456

  • SHA512

    fd9d3571dc7eeedb0aa8932fdf42f1262d2a957f9894bf647e901e1e50a7ed7ffc6621da3c45213051cac3b216b6ed4cf9ff2dfd4a8895a0e92469d489d73481

  • SSDEEP

    24576:aQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVkc:aQZAdVyVT9n/Gg0P+Who2

Malware Config

Targets

    • Target

      3b625bd84cbbb8cf9936cfbdf025e55c2c876c588cf281a29e5efdef4749b456

    • Size

      1.7MB

    • MD5

      75c4bdc11bddb6b0ade5f7ca4471fdc8

    • SHA1

      864de34ac0397bae5ab3cc09b56983fec896c0a4

    • SHA256

      3b625bd84cbbb8cf9936cfbdf025e55c2c876c588cf281a29e5efdef4749b456

    • SHA512

      fd9d3571dc7eeedb0aa8932fdf42f1262d2a957f9894bf647e901e1e50a7ed7ffc6621da3c45213051cac3b216b6ed4cf9ff2dfd4a8895a0e92469d489d73481

    • SSDEEP

      24576:aQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVkc:aQZAdVyVT9n/Gg0P+Who2

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks