General

  • Target

    d131da6e4012a8f23b849e6473425ea68e95837f702d342712b391438fc0b5a8

  • Size

    3.9MB

  • Sample

    240526-fxrqqsha68

  • MD5

    1d211396955ce457193704e4f53ee1d3

  • SHA1

    751d966281f2bc51ae814fef5f6db77e253078bd

  • SHA256

    d131da6e4012a8f23b849e6473425ea68e95837f702d342712b391438fc0b5a8

  • SHA512

    dda9d2fe1d30e1e9db0010a5799a93e5d1c12eb7afa2304d06c53ad8d22df4ea7f62f2745153c008edca6b90035c35e3eca973bc17013ad2197c42080ae2b95c

  • SSDEEP

    49152:4QZAdVyVT9n/Gg0P+WhojN6XI+Z2oOAAWJ/F57dApF/WtCp0JuALII2djpluD:xGdVyVT9nOgmhaNimoOTWJ7iF4CFA3Ye

Malware Config

Targets

    • Target

      d131da6e4012a8f23b849e6473425ea68e95837f702d342712b391438fc0b5a8

    • Size

      3.9MB

    • MD5

      1d211396955ce457193704e4f53ee1d3

    • SHA1

      751d966281f2bc51ae814fef5f6db77e253078bd

    • SHA256

      d131da6e4012a8f23b849e6473425ea68e95837f702d342712b391438fc0b5a8

    • SHA512

      dda9d2fe1d30e1e9db0010a5799a93e5d1c12eb7afa2304d06c53ad8d22df4ea7f62f2745153c008edca6b90035c35e3eca973bc17013ad2197c42080ae2b95c

    • SSDEEP

      49152:4QZAdVyVT9n/Gg0P+WhojN6XI+Z2oOAAWJ/F57dApF/WtCp0JuALII2djpluD:xGdVyVT9nOgmhaNimoOTWJ7iF4CFA3Ye

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks