General

  • Target

    62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757

  • Size

    5.5MB

  • Sample

    240524-qnv2xafe7t

  • MD5

    e5a2192bfeb3c9fdf67ef209d206e524

  • SHA1

    fc897c9aa0a1e027ad252d0c94df53486a255f04

  • SHA256

    62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757

  • SHA512

    bf1e892bf8b067daa0138b0fea9ea2c733a2d861639c1143d9617dad45b39a23e086629412bd4e0d867323084698c7be56757b832b043a68f3cd15cc5e020a47

  • SSDEEP

    98304:yws2ANnKXOaeOgmhQnlErGch/QT8N7JRL62Jq0XfEteBS:oKXbeO7OnlEC6JVxq0vEteBS

Malware Config

Targets

    • Target

      62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757

    • Size

      5.5MB

    • MD5

      e5a2192bfeb3c9fdf67ef209d206e524

    • SHA1

      fc897c9aa0a1e027ad252d0c94df53486a255f04

    • SHA256

      62f6daa6e94f17f6c81456b48c876c4cc92d8e1643d348c0674242ea96afb757

    • SHA512

      bf1e892bf8b067daa0138b0fea9ea2c733a2d861639c1143d9617dad45b39a23e086629412bd4e0d867323084698c7be56757b832b043a68f3cd15cc5e020a47

    • SSDEEP

      98304:yws2ANnKXOaeOgmhQnlErGch/QT8N7JRL62Jq0XfEteBS:oKXbeO7OnlEC6JVxq0vEteBS

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks