General

  • Target

    aa8e19d99a5ee8660503e3b1a69475af0d9d3393069dd4cbe729f52d61f62b20

  • Size

    2.6MB

  • Sample

    240524-l8fqhadd89

  • MD5

    9453a61638673a2253899e82b2ba50bb

  • SHA1

    df3ae0831d5cd1eb5ee1a5eaefc55411c2456980

  • SHA256

    aa8e19d99a5ee8660503e3b1a69475af0d9d3393069dd4cbe729f52d61f62b20

  • SHA512

    7f1544c1f7784cd422e593862a96a3fd701df43a74ed9025cac4614de2a5c56d7334f721fb39e39e41bfbf7edd8d8ec42d0b69aa76c4370f7aa2c18cc0463bfd

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhQHFqb:Vws2ANnKXOaeOgmhQHF

Malware Config

Targets

    • Target

      aa8e19d99a5ee8660503e3b1a69475af0d9d3393069dd4cbe729f52d61f62b20

    • Size

      2.6MB

    • MD5

      9453a61638673a2253899e82b2ba50bb

    • SHA1

      df3ae0831d5cd1eb5ee1a5eaefc55411c2456980

    • SHA256

      aa8e19d99a5ee8660503e3b1a69475af0d9d3393069dd4cbe729f52d61f62b20

    • SHA512

      7f1544c1f7784cd422e593862a96a3fd701df43a74ed9025cac4614de2a5c56d7334f721fb39e39e41bfbf7edd8d8ec42d0b69aa76c4370f7aa2c18cc0463bfd

    • SSDEEP

      49152:yCwsbCANnKXferL7Vwe/Gg0P+WhQHFqb:Vws2ANnKXOaeOgmhQHF

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks