General

  • Target

    f81197d970cb798c9be40ca2754bbef2332d9230a204881ff60cf90f4061c444

  • Size

    1.8MB

  • Sample

    240525-wqka3sch4s

  • MD5

    7c58e6ac0c36f48e40d9a8f1372a6d79

  • SHA1

    afb3204bf29c42d3554f41bc543dd16c05fffdc7

  • SHA256

    f81197d970cb798c9be40ca2754bbef2332d9230a204881ff60cf90f4061c444

  • SHA512

    5e38c0e38beac9f2e5bf3cf7fba91ee0b95f5d392071f25e8b0a59b79b2fa53f122c94e7b6f9444fb3d75b3198a1e2f87460f324f0d3e37588fd81107ffa07a4

  • SSDEEP

    49152:kQZAdVyVT9n/Gg0P+Who7Jyn2jnZebm5cEjuU:1GdVyVT9nOgmh0Jyn2r8btEp

Malware Config

Targets

    • Target

      f81197d970cb798c9be40ca2754bbef2332d9230a204881ff60cf90f4061c444

    • Size

      1.8MB

    • MD5

      7c58e6ac0c36f48e40d9a8f1372a6d79

    • SHA1

      afb3204bf29c42d3554f41bc543dd16c05fffdc7

    • SHA256

      f81197d970cb798c9be40ca2754bbef2332d9230a204881ff60cf90f4061c444

    • SHA512

      5e38c0e38beac9f2e5bf3cf7fba91ee0b95f5d392071f25e8b0a59b79b2fa53f122c94e7b6f9444fb3d75b3198a1e2f87460f324f0d3e37588fd81107ffa07a4

    • SSDEEP

      49152:kQZAdVyVT9n/Gg0P+Who7Jyn2jnZebm5cEjuU:1GdVyVT9nOgmh0Jyn2r8btEp

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks