General

  • Target

    39ec600754399afb01ffa56cf8fe5d4d994becb64913d9671b267156e66b48f6

  • Size

    1.8MB

  • Sample

    240524-qlzx3sfd71

  • MD5

    87919ebacea9637066993702ef5a6f3e

  • SHA1

    b2c951370953b765d387921748d3b6d00f6fbe37

  • SHA256

    39ec600754399afb01ffa56cf8fe5d4d994becb64913d9671b267156e66b48f6

  • SHA512

    c64b9ea3ff7be3888ce4ec41d0805cc334d2d13bc27a4cd0826f4cd5585a68ba4767a3786ca9dece12bab00a3efb389dd026d4e71b7675ee128c54263d9a7358

  • SSDEEP

    24576:MQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVMg9:MQZAdVyVT9n/Gg0P+Whohg9

Malware Config

Targets

    • Target

      39ec600754399afb01ffa56cf8fe5d4d994becb64913d9671b267156e66b48f6

    • Size

      1.8MB

    • MD5

      87919ebacea9637066993702ef5a6f3e

    • SHA1

      b2c951370953b765d387921748d3b6d00f6fbe37

    • SHA256

      39ec600754399afb01ffa56cf8fe5d4d994becb64913d9671b267156e66b48f6

    • SHA512

      c64b9ea3ff7be3888ce4ec41d0805cc334d2d13bc27a4cd0826f4cd5585a68ba4767a3786ca9dece12bab00a3efb389dd026d4e71b7675ee128c54263d9a7358

    • SSDEEP

      24576:MQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVMg9:MQZAdVyVT9n/Gg0P+Whohg9

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks