General

  • Target

    3d0b153ca22f24e6ef7a22fd467d79ded9d0c06dc091ee26ae7aa1efee15350d

  • Size

    1.3MB

  • Sample

    240526-hsmx4aag2v

  • MD5

    7695e0350af4d034e6e1eec9a1c7222d

  • SHA1

    0bf5cae422b750717156c10c263276c1fc380961

  • SHA256

    3d0b153ca22f24e6ef7a22fd467d79ded9d0c06dc091ee26ae7aa1efee15350d

  • SHA512

    9d3b9639db3d93313ff341f636afb616725da8f524d8ca6e156454e87248ae66e0a9a4ffdb61c2f44009c4e6c094e0de1c3e51fd3fbf631fc8eb013b6a23725d

  • SSDEEP

    24576:MQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVNJGLS:MQZAdVyVT9n/Gg0P+Who0

Malware Config

Targets

    • Target

      3d0b153ca22f24e6ef7a22fd467d79ded9d0c06dc091ee26ae7aa1efee15350d

    • Size

      1.3MB

    • MD5

      7695e0350af4d034e6e1eec9a1c7222d

    • SHA1

      0bf5cae422b750717156c10c263276c1fc380961

    • SHA256

      3d0b153ca22f24e6ef7a22fd467d79ded9d0c06dc091ee26ae7aa1efee15350d

    • SHA512

      9d3b9639db3d93313ff341f636afb616725da8f524d8ca6e156454e87248ae66e0a9a4ffdb61c2f44009c4e6c094e0de1c3e51fd3fbf631fc8eb013b6a23725d

    • SSDEEP

      24576:MQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVNJGLS:MQZAdVyVT9n/Gg0P+Who0

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks