General

  • Target

    7fe2666ef89adc04d128d2e2579a32f2663e13178704b911d226d53ad0b33f14

  • Size

    2.6MB

  • Sample

    240526-hr3xxsaf9s

  • MD5

    7a8a81cc89f7e8d2f08e91093d6fdd76

  • SHA1

    c56f2bc3999006b8db612ec4f9a3df21c180d03f

  • SHA256

    7fe2666ef89adc04d128d2e2579a32f2663e13178704b911d226d53ad0b33f14

  • SHA512

    463e0d8cb17efd04332ac29e1950a039cb3aaabd61931a8f00af2926654dcff8094257dfcbf5c56483171a825085478684289645e8443e2a413f606bbb281b59

  • SSDEEP

    24576:OCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHq:OCwsbCANnKXferL7Vwe/Gg0P+WhkRUb

Malware Config

Targets

    • Target

      7fe2666ef89adc04d128d2e2579a32f2663e13178704b911d226d53ad0b33f14

    • Size

      2.6MB

    • MD5

      7a8a81cc89f7e8d2f08e91093d6fdd76

    • SHA1

      c56f2bc3999006b8db612ec4f9a3df21c180d03f

    • SHA256

      7fe2666ef89adc04d128d2e2579a32f2663e13178704b911d226d53ad0b33f14

    • SHA512

      463e0d8cb17efd04332ac29e1950a039cb3aaabd61931a8f00af2926654dcff8094257dfcbf5c56483171a825085478684289645e8443e2a413f606bbb281b59

    • SSDEEP

      24576:OCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHq:OCwsbCANnKXferL7Vwe/Gg0P+WhkRUb

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks