General

  • Target

    aa77b2f2f7de2247d5f415db43e79908518a45f36aa5ebb85ac168eb343b7951

  • Size

    1.4MB

  • Sample

    240525-t3aajaaf4v

  • MD5

    6318eebd114e27ea9f84e8760f98c0a8

  • SHA1

    347ca80095d788952d60f74cb265e5a159bac4d3

  • SHA256

    aa77b2f2f7de2247d5f415db43e79908518a45f36aa5ebb85ac168eb343b7951

  • SHA512

    e932db35d317538b7dc5934536244f372e0c84ea158b7a08b64e1f87fd1d982893d61a1093a5dad980fa503b098b071060f27a4d55b3317d18e768ebe1b622f3

  • SSDEEP

    24576:609tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+9wpeX4R7yn2z:609XJt4HIN2H2tFvduyS0peoR7yn2z

Malware Config

Targets

    • Target

      aa77b2f2f7de2247d5f415db43e79908518a45f36aa5ebb85ac168eb343b7951

    • Size

      1.4MB

    • MD5

      6318eebd114e27ea9f84e8760f98c0a8

    • SHA1

      347ca80095d788952d60f74cb265e5a159bac4d3

    • SHA256

      aa77b2f2f7de2247d5f415db43e79908518a45f36aa5ebb85ac168eb343b7951

    • SHA512

      e932db35d317538b7dc5934536244f372e0c84ea158b7a08b64e1f87fd1d982893d61a1093a5dad980fa503b098b071060f27a4d55b3317d18e768ebe1b622f3

    • SSDEEP

      24576:609tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+9wpeX4R7yn2z:609XJt4HIN2H2tFvduyS0peoR7yn2z

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks