General

  • Target

    b81d0c748dd25f1a129f311151d04133679172e072e2eda48d1b9bbb4a9d13f8

  • Size

    1.9MB

  • Sample

    240423-psqsbagc2v

  • MD5

    c5ab418d180e3caa84b3510ca8eefedf

  • SHA1

    eba00bff3292158e07c4df293361fd8fa3255846

  • SHA256

    b81d0c748dd25f1a129f311151d04133679172e072e2eda48d1b9bbb4a9d13f8

  • SHA512

    02436b226bda19801f3873f7bd4d11e9744b405c95befb73f2ea2481f94822ed9d93d89c72f73fc0956c476d3667ac0f7c0995f1a97a4463fad59961ed6162ff

  • SSDEEP

    49152:FQZAdVyVT9n/Gg0P+WhoWpemZPItx2apeapelI:eGdVyVT9nOgmhYntUvlI

Malware Config

Targets

    • Target

      b81d0c748dd25f1a129f311151d04133679172e072e2eda48d1b9bbb4a9d13f8

    • Size

      1.9MB

    • MD5

      c5ab418d180e3caa84b3510ca8eefedf

    • SHA1

      eba00bff3292158e07c4df293361fd8fa3255846

    • SHA256

      b81d0c748dd25f1a129f311151d04133679172e072e2eda48d1b9bbb4a9d13f8

    • SHA512

      02436b226bda19801f3873f7bd4d11e9744b405c95befb73f2ea2481f94822ed9d93d89c72f73fc0956c476d3667ac0f7c0995f1a97a4463fad59961ed6162ff

    • SSDEEP

      49152:FQZAdVyVT9n/Gg0P+WhoWpemZPItx2apeapelI:eGdVyVT9nOgmhYntUvlI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks