General

  • Target

    b3cc383cc7e81643adcbfd130137eb29ba2250076489b75e320903b8e199999a

  • Size

    1.5MB

  • Sample

    240526-llv7nsdh3y

  • MD5

    264d325103b5ee59469efad64ae42a3f

  • SHA1

    97c22fafc80983e0914a3b965d76e4da4715da77

  • SHA256

    b3cc383cc7e81643adcbfd130137eb29ba2250076489b75e320903b8e199999a

  • SHA512

    e4b613540831005c2791f88123cf1a7e3794cd28c73bbf645cb0203f50b2795b04bd5185bc7f9835fdb4566dd73418df93c9a4b401e3c5da9111f59afcbc2ec8

  • SSDEEP

    24576:ZQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVewpep3M4Y+WN5mmT7K/:ZQZAdVyVT9n/Gg0P+WhokpepMvfK/

Malware Config

Targets

    • Target

      b3cc383cc7e81643adcbfd130137eb29ba2250076489b75e320903b8e199999a

    • Size

      1.5MB

    • MD5

      264d325103b5ee59469efad64ae42a3f

    • SHA1

      97c22fafc80983e0914a3b965d76e4da4715da77

    • SHA256

      b3cc383cc7e81643adcbfd130137eb29ba2250076489b75e320903b8e199999a

    • SHA512

      e4b613540831005c2791f88123cf1a7e3794cd28c73bbf645cb0203f50b2795b04bd5185bc7f9835fdb4566dd73418df93c9a4b401e3c5da9111f59afcbc2ec8

    • SSDEEP

      24576:ZQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVewpep3M4Y+WN5mmT7K/:ZQZAdVyVT9n/Gg0P+WhokpepMvfK/

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks