General

  • Target

    2b50bab668d9ea9ad067be538fff3fba6c6033ac745eae2f7f581f05d86cdedd

  • Size

    2.5MB

  • Sample

    240701-ezqe1szanl

  • MD5

    5615e9941453a9dce47394025e77bc31

  • SHA1

    350c2156311efc2805b4e44bafb90b49ef9f6c09

  • SHA256

    2b50bab668d9ea9ad067be538fff3fba6c6033ac745eae2f7f581f05d86cdedd

  • SHA512

    eb338fc64fe5d8bd8d4ff07105b8bab7119e0b2d6e187aee2ad4a2fe52646bb2c89f2a5c7619d6731bbb9c3396970a161700bd7993b0299f5bae91e22b44c0b1

  • SSDEEP

    24576:SCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHL:SCwsbCANnKXferL7Vwe/Gg0P+WhT0tL

Malware Config

Targets

    • Target

      2b50bab668d9ea9ad067be538fff3fba6c6033ac745eae2f7f581f05d86cdedd

    • Size

      2.5MB

    • MD5

      5615e9941453a9dce47394025e77bc31

    • SHA1

      350c2156311efc2805b4e44bafb90b49ef9f6c09

    • SHA256

      2b50bab668d9ea9ad067be538fff3fba6c6033ac745eae2f7f581f05d86cdedd

    • SHA512

      eb338fc64fe5d8bd8d4ff07105b8bab7119e0b2d6e187aee2ad4a2fe52646bb2c89f2a5c7619d6731bbb9c3396970a161700bd7993b0299f5bae91e22b44c0b1

    • SSDEEP

      24576:SCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHL:SCwsbCANnKXferL7Vwe/Gg0P+WhT0tL

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks