General

  • Target

    e7ed2abdb90ccc8227c02c9a5675096e57edf5e9fbb4cff8f8f3c8936c1b34fc

  • Size

    3.6MB

  • Sample

    240526-hq37asaf6t

  • MD5

    89f08f5810f9b93ad5940c5f02ca89c4

  • SHA1

    cc0a64660f09322badcf1dcceaf56992719ab040

  • SHA256

    e7ed2abdb90ccc8227c02c9a5675096e57edf5e9fbb4cff8f8f3c8936c1b34fc

  • SHA512

    ad753d3c72b1b4a14e0cb0ceb70351823793bb5bc3b1757ee1c9c481fa75ed9e7d37c62b6feb0e024dd700dd059e363f622a203f41cca377701dc8ab0cda879a

  • SSDEEP

    49152:zQZAdVyVT9n/Gg0P+Who8JkBg/NKf/9VfZj3FV+s8KuqGaX0ToIBAUZLYo:0GdVyVT9nOgmhx2S/NU9VfZcJBAUZL3

Malware Config

Targets

    • Target

      e7ed2abdb90ccc8227c02c9a5675096e57edf5e9fbb4cff8f8f3c8936c1b34fc

    • Size

      3.6MB

    • MD5

      89f08f5810f9b93ad5940c5f02ca89c4

    • SHA1

      cc0a64660f09322badcf1dcceaf56992719ab040

    • SHA256

      e7ed2abdb90ccc8227c02c9a5675096e57edf5e9fbb4cff8f8f3c8936c1b34fc

    • SHA512

      ad753d3c72b1b4a14e0cb0ceb70351823793bb5bc3b1757ee1c9c481fa75ed9e7d37c62b6feb0e024dd700dd059e363f622a203f41cca377701dc8ab0cda879a

    • SSDEEP

      49152:zQZAdVyVT9n/Gg0P+Who8JkBg/NKf/9VfZj3FV+s8KuqGaX0ToIBAUZLYo:0GdVyVT9nOgmhx2S/NU9VfZcJBAUZL3

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks