General

  • Target

    aaa861067bd5e0d3e2f1041dc4dfba9ff58f48a7cb0b1b255425be9dd7ed39ff

  • Size

    2.5MB

  • Sample

    240525-yc91pagc22

  • MD5

    396d7d0de1669ec544df36d0a9f103b9

  • SHA1

    986b013e4b9d3f8acf9735b25da8b87250e8bfea

  • SHA256

    aaa861067bd5e0d3e2f1041dc4dfba9ff58f48a7cb0b1b255425be9dd7ed39ff

  • SHA512

    3181b3a523b017182a7010fef16650bb95755f4ca9ca8069bbd8b6a60957eac19513d88cef3272d1495a922990d7d994c248a1f6f8985097ac7b8382fca85124

  • SSDEEP

    24576:7CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHb:7CwsbCANnKXferL7Vwe/Gg0P+WhwJ

Malware Config

Targets

    • Target

      aaa861067bd5e0d3e2f1041dc4dfba9ff58f48a7cb0b1b255425be9dd7ed39ff

    • Size

      2.5MB

    • MD5

      396d7d0de1669ec544df36d0a9f103b9

    • SHA1

      986b013e4b9d3f8acf9735b25da8b87250e8bfea

    • SHA256

      aaa861067bd5e0d3e2f1041dc4dfba9ff58f48a7cb0b1b255425be9dd7ed39ff

    • SHA512

      3181b3a523b017182a7010fef16650bb95755f4ca9ca8069bbd8b6a60957eac19513d88cef3272d1495a922990d7d994c248a1f6f8985097ac7b8382fca85124

    • SSDEEP

      24576:7CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHb:7CwsbCANnKXferL7Vwe/Gg0P+WhwJ

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks