General

  • Target

    a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0

  • Size

    2.1MB

  • Sample

    240526-jbhgqabc71

  • MD5

    cecaf426adbd95ea44143ba00b5bfb7d

  • SHA1

    55317a43b367cca39f612273ef308fb9944176cb

  • SHA256

    a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0

  • SHA512

    dffa32840acf1e6fee17de269c7ef91311b93d1933422e476f5f002b57ce40fb35b9e9a7f08f906531de6d7a2676d564fd3fb7c7e5cce58d6c801dc498b99ba7

  • SSDEEP

    49152:uQZAdVyVT9n/Gg0P+WhoGpeY5dyWRudqIqfovfK+ZPItx2apeapelI:/GdVyVT9nOgmhMY5dyWRudqIqf7PtUva

Malware Config

Targets

    • Target

      a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0

    • Size

      2.1MB

    • MD5

      cecaf426adbd95ea44143ba00b5bfb7d

    • SHA1

      55317a43b367cca39f612273ef308fb9944176cb

    • SHA256

      a13e52f9f4dc48c6fcf10dc330ec5252e6df6294ed0854aa3641b5b145e883b0

    • SHA512

      dffa32840acf1e6fee17de269c7ef91311b93d1933422e476f5f002b57ce40fb35b9e9a7f08f906531de6d7a2676d564fd3fb7c7e5cce58d6c801dc498b99ba7

    • SSDEEP

      49152:uQZAdVyVT9n/Gg0P+WhoGpeY5dyWRudqIqfovfK+ZPItx2apeapelI:/GdVyVT9nOgmhMY5dyWRudqIqf7PtUva

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks