General

  • Target

    019608b79fae2894575c34bfeab3cbc72f6f2d5b6c7ddb6e509003062b829b8a

  • Size

    1.5MB

  • Sample

    240701-ezp49azamq

  • MD5

    4a2aecb824ab51d6ce24f25babe7c0a1

  • SHA1

    9bc679a003d220d86975dbc23a5ce997ac224855

  • SHA256

    019608b79fae2894575c34bfeab3cbc72f6f2d5b6c7ddb6e509003062b829b8a

  • SHA512

    616612df3dbea44c4e2652c5598346dc2c06eef7ace65a6f46eee7cad8aa4fa5c9725ce96ac345ab3efd3120d7864d93a3d06ad3cf2819b8ebfac65bd3ed6dbb

  • SSDEEP

    24576:k09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+7:k09XJt4HIN2H2tFvduySt

Malware Config

Targets

    • Target

      019608b79fae2894575c34bfeab3cbc72f6f2d5b6c7ddb6e509003062b829b8a

    • Size

      1.5MB

    • MD5

      4a2aecb824ab51d6ce24f25babe7c0a1

    • SHA1

      9bc679a003d220d86975dbc23a5ce997ac224855

    • SHA256

      019608b79fae2894575c34bfeab3cbc72f6f2d5b6c7ddb6e509003062b829b8a

    • SHA512

      616612df3dbea44c4e2652c5598346dc2c06eef7ace65a6f46eee7cad8aa4fa5c9725ce96ac345ab3efd3120d7864d93a3d06ad3cf2819b8ebfac65bd3ed6dbb

    • SSDEEP

      24576:k09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+7:k09XJt4HIN2H2tFvduySt

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks