General

  • Target

    0d97c486c3fb6a26bc0118f5f68cef5db9e5c98250d86947545463feea73c315

  • Size

    1.4MB

  • Sample

    240420-tqgh3scd32

  • MD5

    c851c05787d71a020e367b9bb437068a

  • SHA1

    1195baf55eb77f3048eaa88d444246ff79bcc7fd

  • SHA256

    0d97c486c3fb6a26bc0118f5f68cef5db9e5c98250d86947545463feea73c315

  • SHA512

    e4e12fa0777e93813f90ce1722217dcab077e039c9eb2f6b4a834ac13ce8ba2c35d36d1ffb0b7ed6ca4e482898fef8bbbb19f59049641b8efeea28e59adfc4b3

  • SSDEEP

    24576:KQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVBW2:KQZAdVyVT9n/Gg0P+Whok

Malware Config

Targets

    • Target

      0d97c486c3fb6a26bc0118f5f68cef5db9e5c98250d86947545463feea73c315

    • Size

      1.4MB

    • MD5

      c851c05787d71a020e367b9bb437068a

    • SHA1

      1195baf55eb77f3048eaa88d444246ff79bcc7fd

    • SHA256

      0d97c486c3fb6a26bc0118f5f68cef5db9e5c98250d86947545463feea73c315

    • SHA512

      e4e12fa0777e93813f90ce1722217dcab077e039c9eb2f6b4a834ac13ce8ba2c35d36d1ffb0b7ed6ca4e482898fef8bbbb19f59049641b8efeea28e59adfc4b3

    • SSDEEP

      24576:KQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVBW2:KQZAdVyVT9n/Gg0P+Whok

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks