General

  • Target

    1f17aedb38ced21af0f9117ccc3b14c26f32caa040b18dc05298046939530f50

  • Size

    1.2MB

  • Sample

    240419-tq4cvagh25

  • MD5

    a6c17a1e7631052b3c622f285e9c0bfa

  • SHA1

    70273e2b452310b047bb89415bbe3b097b020df0

  • SHA256

    1f17aedb38ced21af0f9117ccc3b14c26f32caa040b18dc05298046939530f50

  • SHA512

    6df943e4660e6627ff3f5a95ff9338b83f7104a02f8682a0c7a42735315a77aa138d8efc41302e1e49b64e8cd25d1633cde6b5029d7c4395d4266f605100fb86

  • SSDEEP

    24576:Bi2Tro2H2HESq2eWJ6MQjySjyqvVhMsgpEWQ7z9vFH:BxTc2H2tFvduySBvvMsgpEWoxvp

Malware Config

Targets

    • Target

      1f17aedb38ced21af0f9117ccc3b14c26f32caa040b18dc05298046939530f50

    • Size

      1.2MB

    • MD5

      a6c17a1e7631052b3c622f285e9c0bfa

    • SHA1

      70273e2b452310b047bb89415bbe3b097b020df0

    • SHA256

      1f17aedb38ced21af0f9117ccc3b14c26f32caa040b18dc05298046939530f50

    • SHA512

      6df943e4660e6627ff3f5a95ff9338b83f7104a02f8682a0c7a42735315a77aa138d8efc41302e1e49b64e8cd25d1633cde6b5029d7c4395d4266f605100fb86

    • SSDEEP

      24576:Bi2Tro2H2HESq2eWJ6MQjySjyqvVhMsgpEWQ7z9vFH:BxTc2H2tFvduySBvvMsgpEWoxvp

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks