General

  • Target

    3e1f31aedaed09f48df9fd91781e06e2ef34d5ef8aff669818e8dd424c846f6f

  • Size

    1.8MB

  • Sample

    240526-m2c7gafg8w

  • MD5

    3770f2ec7f155a08a265727f9a41f8be

  • SHA1

    bce85e54e7a7c9d594705fe61bb87fff4e58707d

  • SHA256

    3e1f31aedaed09f48df9fd91781e06e2ef34d5ef8aff669818e8dd424c846f6f

  • SHA512

    343e7874a3f16b9fde457224ab2926d929a5e2cbabc68791480d4c179c55d6c06273e8b9c34dd606d8c6c934c1c5ca92d0c677ee47b7abbdb48c2711c9dd1656

  • SSDEEP

    24576:EQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV0oGLpwEDmfQ0c:EQZAdVyVT9n/Gg0P+WhoTLpDd0c

Malware Config

Targets

    • Target

      3e1f31aedaed09f48df9fd91781e06e2ef34d5ef8aff669818e8dd424c846f6f

    • Size

      1.8MB

    • MD5

      3770f2ec7f155a08a265727f9a41f8be

    • SHA1

      bce85e54e7a7c9d594705fe61bb87fff4e58707d

    • SHA256

      3e1f31aedaed09f48df9fd91781e06e2ef34d5ef8aff669818e8dd424c846f6f

    • SHA512

      343e7874a3f16b9fde457224ab2926d929a5e2cbabc68791480d4c179c55d6c06273e8b9c34dd606d8c6c934c1c5ca92d0c677ee47b7abbdb48c2711c9dd1656

    • SSDEEP

      24576:EQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV0oGLpwEDmfQ0c:EQZAdVyVT9n/Gg0P+WhoTLpDd0c

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks