General

  • Target

    a3ebab0c8b0b613c2a96efc5cc628a31fc6548f7e68c86cb1eddfaa780340599

  • Size

    10.4MB

  • Sample

    240526-kg6l6sce6z

  • MD5

    fedd9c69005255634a5da17680ec6675

  • SHA1

    eac0e6815a2054af043635e7c826ac7f4b2e6be6

  • SHA256

    a3ebab0c8b0b613c2a96efc5cc628a31fc6548f7e68c86cb1eddfaa780340599

  • SHA512

    cead4080c4af314dbc74d86ce28da0fbd60385a2f3f625881cd0bd9f8ac9df921adab14200ade074c06724fd89895be26b8f39eb860a57b600025603eed2ac14

  • SSDEEP

    196608:QKXbeO7E3ZDSBFB973PHBdBpvXvDTdBtB/jznPnDvDDlEfvr9vW0:p7iDYbP0v5vW0

Malware Config

Targets

    • Target

      a3ebab0c8b0b613c2a96efc5cc628a31fc6548f7e68c86cb1eddfaa780340599

    • Size

      10.4MB

    • MD5

      fedd9c69005255634a5da17680ec6675

    • SHA1

      eac0e6815a2054af043635e7c826ac7f4b2e6be6

    • SHA256

      a3ebab0c8b0b613c2a96efc5cc628a31fc6548f7e68c86cb1eddfaa780340599

    • SHA512

      cead4080c4af314dbc74d86ce28da0fbd60385a2f3f625881cd0bd9f8ac9df921adab14200ade074c06724fd89895be26b8f39eb860a57b600025603eed2ac14

    • SSDEEP

      196608:QKXbeO7E3ZDSBFB973PHBdBpvXvDTdBtB/jznPnDvDDlEfvr9vW0:p7iDYbP0v5vW0

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks