General

  • Target

    eeb0e6f7823cb5fa3266ed119eaaeb131cd063fc5aa8be32144d78e5755771ce

  • Size

    5.9MB

  • Sample

    240526-je7wsacc62

  • MD5

    cf5897bfad994e7727279992f4e3d083

  • SHA1

    2dd508093f965060aaf71e900cc9973205b5db1b

  • SHA256

    eeb0e6f7823cb5fa3266ed119eaaeb131cd063fc5aa8be32144d78e5755771ce

  • SHA512

    08630f12a0b42583aea92cf21c0127265ca0a041b5cf4809973d3f4ed82e091fc33fffb06b3911c7cc9181c1d368c791d9dda89bc14761d64dfc5f34b35ae83e

  • SSDEEP

    98304:ows2ANnKXOaeOgmhOIsUhf6ijFULfeeDdhnY9M6ezI:+KXbeO73sUhfzjS1DTY9Vh

Malware Config

Targets

    • Target

      eeb0e6f7823cb5fa3266ed119eaaeb131cd063fc5aa8be32144d78e5755771ce

    • Size

      5.9MB

    • MD5

      cf5897bfad994e7727279992f4e3d083

    • SHA1

      2dd508093f965060aaf71e900cc9973205b5db1b

    • SHA256

      eeb0e6f7823cb5fa3266ed119eaaeb131cd063fc5aa8be32144d78e5755771ce

    • SHA512

      08630f12a0b42583aea92cf21c0127265ca0a041b5cf4809973d3f4ed82e091fc33fffb06b3911c7cc9181c1d368c791d9dda89bc14761d64dfc5f34b35ae83e

    • SSDEEP

      98304:ows2ANnKXOaeOgmhOIsUhf6ijFULfeeDdhnY9M6ezI:+KXbeO73sUhfzjS1DTY9Vh

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks