General

  • Target

    d1059cf96427c81aec5438cf22e0152b3e5445615f6d2b1fb733f34cf33e1979

  • Size

    3.0MB

  • Sample

    240524-qgnn9afb5x

  • MD5

    33274ad0abd551220b9103e4134f76f6

  • SHA1

    1944312a1f4d558477d7c4eed65075199cbda7c9

  • SHA256

    d1059cf96427c81aec5438cf22e0152b3e5445615f6d2b1fb733f34cf33e1979

  • SHA512

    8777f81d2da157d49ca1c3a961da883a24a513458091dffed55207854a33c5dd0b34155124d67923c77b42ecc890a4cf57cb610a4c92d36a44a291d5410c73a8

  • SSDEEP

    49152:vQZAdVyVT9n/Gg0P+WhoQ8hAuFL+yleVZ7HuGams7EenTt/F2GGAcPDL:IGdVyVT9nOgmhnjZcms/FqPDL

Malware Config

Targets

    • Target

      d1059cf96427c81aec5438cf22e0152b3e5445615f6d2b1fb733f34cf33e1979

    • Size

      3.0MB

    • MD5

      33274ad0abd551220b9103e4134f76f6

    • SHA1

      1944312a1f4d558477d7c4eed65075199cbda7c9

    • SHA256

      d1059cf96427c81aec5438cf22e0152b3e5445615f6d2b1fb733f34cf33e1979

    • SHA512

      8777f81d2da157d49ca1c3a961da883a24a513458091dffed55207854a33c5dd0b34155124d67923c77b42ecc890a4cf57cb610a4c92d36a44a291d5410c73a8

    • SSDEEP

      49152:vQZAdVyVT9n/Gg0P+WhoQ8hAuFL+yleVZ7HuGams7EenTt/F2GGAcPDL:IGdVyVT9nOgmhnjZcms/FqPDL

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks