General

  • Target

    c711d6f4d254465701c6ba8f3dbc2945c36e9f4bd8e0bd2dda678767af34a7b7

  • Size

    1.5MB

  • Sample

    240419-cqmawsfb2z

  • MD5

    2431308f5dee1739d25148072b7596af

  • SHA1

    510b1475495b146c6fb27c762626f7779db9bb3e

  • SHA256

    c711d6f4d254465701c6ba8f3dbc2945c36e9f4bd8e0bd2dda678767af34a7b7

  • SHA512

    a9910871a2f2274c8725e17170c5bb154a4ba4625b21ccbc4b1e77a09dc87b2cc6826c315d7a6ff874cf6178a58f1098e6c3af33032204a3d6425461b96f19e3

  • SSDEEP

    24576:A09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+BQI4HAu:A09XJt4HIN2H2tFvduySg

Malware Config

Targets

    • Target

      c711d6f4d254465701c6ba8f3dbc2945c36e9f4bd8e0bd2dda678767af34a7b7

    • Size

      1.5MB

    • MD5

      2431308f5dee1739d25148072b7596af

    • SHA1

      510b1475495b146c6fb27c762626f7779db9bb3e

    • SHA256

      c711d6f4d254465701c6ba8f3dbc2945c36e9f4bd8e0bd2dda678767af34a7b7

    • SHA512

      a9910871a2f2274c8725e17170c5bb154a4ba4625b21ccbc4b1e77a09dc87b2cc6826c315d7a6ff874cf6178a58f1098e6c3af33032204a3d6425461b96f19e3

    • SSDEEP

      24576:A09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+BQI4HAu:A09XJt4HIN2H2tFvduySg

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks