General

  • Target

    ae71138a5966aeb7847a9a1767ce548b3d78e97f7c5bde0ae9bc722ca744a893

  • Size

    4.7MB

  • Sample

    240525-yznqzagg91

  • MD5

    e5df0fb2eadd7e6cdd57d4b0e5e043e5

  • SHA1

    be2b61e2c41e6daefd846df9f095993de113578a

  • SHA256

    ae71138a5966aeb7847a9a1767ce548b3d78e97f7c5bde0ae9bc722ca744a893

  • SHA512

    924665c89ff36d7f09efe225e948f46566ebaa89f8d2b2ba76301c9409a113fffb59eadd4a12453cb9d7bb099aa487124e0fb1a9872bc1f0aac88a1f2d88fcea

  • SSDEEP

    49152:tCwsbCANnKXferL7Vwe/Gg0P+WhB6pabvSY7UPuUGMc6Cxl5NBV5CpMc6Cxl5NBW:Qws2ANnKXOaeOgmhkUlUPuUnETNpETNc

Malware Config

Targets

    • Target

      ae71138a5966aeb7847a9a1767ce548b3d78e97f7c5bde0ae9bc722ca744a893

    • Size

      4.7MB

    • MD5

      e5df0fb2eadd7e6cdd57d4b0e5e043e5

    • SHA1

      be2b61e2c41e6daefd846df9f095993de113578a

    • SHA256

      ae71138a5966aeb7847a9a1767ce548b3d78e97f7c5bde0ae9bc722ca744a893

    • SHA512

      924665c89ff36d7f09efe225e948f46566ebaa89f8d2b2ba76301c9409a113fffb59eadd4a12453cb9d7bb099aa487124e0fb1a9872bc1f0aac88a1f2d88fcea

    • SSDEEP

      49152:tCwsbCANnKXferL7Vwe/Gg0P+WhB6pabvSY7UPuUGMc6Cxl5NBV5CpMc6Cxl5NBW:Qws2ANnKXOaeOgmhkUlUPuUnETNpETNc

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks