General

  • Target

    c129a8d43df9f4827a99ef1aacb8accd2794af4a04af835982f9743ff908df8a

  • Size

    8.9MB

  • Sample

    240524-nqx8yafd64

  • MD5

    5d927dd18e44f86e3630f81058cd47e4

  • SHA1

    6c326cfa6f65ce02489686439f5efbe945ea61bc

  • SHA256

    c129a8d43df9f4827a99ef1aacb8accd2794af4a04af835982f9743ff908df8a

  • SHA512

    2924aeec0787d444934ac7f8da3a74425b75f968797b378b7f8c4e758e21596899ac761a744ba249c69ac6b030ce3743bf500c1cb2b386929d8b48a8b0087343

  • SSDEEP

    196608:9y2LkBESjrEjpEVlN2eEaBVTyTat2Iyyrqyu7pBaRP8:OZVlN2ePBVltvysqp9

Malware Config

Targets

    • Target

      c129a8d43df9f4827a99ef1aacb8accd2794af4a04af835982f9743ff908df8a

    • Size

      8.9MB

    • MD5

      5d927dd18e44f86e3630f81058cd47e4

    • SHA1

      6c326cfa6f65ce02489686439f5efbe945ea61bc

    • SHA256

      c129a8d43df9f4827a99ef1aacb8accd2794af4a04af835982f9743ff908df8a

    • SHA512

      2924aeec0787d444934ac7f8da3a74425b75f968797b378b7f8c4e758e21596899ac761a744ba249c69ac6b030ce3743bf500c1cb2b386929d8b48a8b0087343

    • SSDEEP

      196608:9y2LkBESjrEjpEVlN2eEaBVTyTat2Iyyrqyu7pBaRP8:OZVlN2ePBVltvysqp9

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Nirsoft

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks