General

  • Target

    b759eda4a2f54df366c57b2e7334474bacc7f74ceceea1dfa6438e40d80efdf3

  • Size

    3.6MB

  • Sample

    240526-k3eetadb91

  • MD5

    416ff66c1dc67324b25190d1fa3159f6

  • SHA1

    cfba24c89e3b072ef8a8648f5a3aeff6a17a47c1

  • SHA256

    b759eda4a2f54df366c57b2e7334474bacc7f74ceceea1dfa6438e40d80efdf3

  • SHA512

    34dd8e4971550a045de8cbcba4ade580d618b9f65030e602f67ba8177c275503e60d6fee01593c35bf307f4f43203e6abc59c8f78551502c1f6f816aaadbd8ab

  • SSDEEP

    49152:t09XJt4HIN2H2tFvduySMgWW1Dmn2X5+0vY3u6c20LAonnHeJ9EWWB:OZJt4HINy2LkQW1Dmn2Xk0vjAoHe9WB

Malware Config

Targets

    • Target

      b759eda4a2f54df366c57b2e7334474bacc7f74ceceea1dfa6438e40d80efdf3

    • Size

      3.6MB

    • MD5

      416ff66c1dc67324b25190d1fa3159f6

    • SHA1

      cfba24c89e3b072ef8a8648f5a3aeff6a17a47c1

    • SHA256

      b759eda4a2f54df366c57b2e7334474bacc7f74ceceea1dfa6438e40d80efdf3

    • SHA512

      34dd8e4971550a045de8cbcba4ade580d618b9f65030e602f67ba8177c275503e60d6fee01593c35bf307f4f43203e6abc59c8f78551502c1f6f816aaadbd8ab

    • SSDEEP

      49152:t09XJt4HIN2H2tFvduySMgWW1Dmn2X5+0vY3u6c20LAonnHeJ9EWWB:OZJt4HINy2LkQW1Dmn2Xk0vjAoHe9WB

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks