General

  • Target

    a6f1ca8209fc23ae6686bfcd4fcc93fc7ae698124f918d5c0282e2ae75e8b248

  • Size

    7.5MB

  • Sample

    240525-xlqsqseh39

  • MD5

    d2dd17e328fab963a6e26c664f798b4a

  • SHA1

    b4a59a7879ce989955d84d45433107d538be9ad2

  • SHA256

    a6f1ca8209fc23ae6686bfcd4fcc93fc7ae698124f918d5c0282e2ae75e8b248

  • SHA512

    59df43cab1e2e1f215cd31e6be078501c763df747c7fcbd48edbcf36593dd6f49054f7c66a424d68475902dc53e1b34380c9bdfd558d36617bc45d2986bf5132

  • SSDEEP

    98304:+ws2ANnKXOaeOgmhictaQpYwcNw2PDcOfqPLDoBSNx1wyp:sKXbeO7dIcOfqLiA

Malware Config

Targets

    • Target

      a6f1ca8209fc23ae6686bfcd4fcc93fc7ae698124f918d5c0282e2ae75e8b248

    • Size

      7.5MB

    • MD5

      d2dd17e328fab963a6e26c664f798b4a

    • SHA1

      b4a59a7879ce989955d84d45433107d538be9ad2

    • SHA256

      a6f1ca8209fc23ae6686bfcd4fcc93fc7ae698124f918d5c0282e2ae75e8b248

    • SHA512

      59df43cab1e2e1f215cd31e6be078501c763df747c7fcbd48edbcf36593dd6f49054f7c66a424d68475902dc53e1b34380c9bdfd558d36617bc45d2986bf5132

    • SSDEEP

      98304:+ws2ANnKXOaeOgmhictaQpYwcNw2PDcOfqPLDoBSNx1wyp:sKXbeO7dIcOfqLiA

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks