General

  • Target

    af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82

  • Size

    3.2MB

  • Sample

    240526-h8eawsbb8v

  • MD5

    1a2bbb9d0cad29c87d949782e169ba66

  • SHA1

    8dd2330a9843e90e858e2a033806e45cc93f34fc

  • SHA256

    af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82

  • SHA512

    e252329af24bbc4a464b2ab65410b6e4d4579fbb9657ddcfeddb2d4d332b6ee422378314051f26bfcc8e5ff2003d9612064dcf260b403d637046efdf07813ade

  • SSDEEP

    49152:8CwsbCANnKXferL7Vwe/Gg0P+WhH9cLyq4+23k:vws2ANnKXOaeOgmh+Wq3

Malware Config

Targets

    • Target

      af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82

    • Size

      3.2MB

    • MD5

      1a2bbb9d0cad29c87d949782e169ba66

    • SHA1

      8dd2330a9843e90e858e2a033806e45cc93f34fc

    • SHA256

      af8f87864c52c3d269826eb7a6f798ace370d2adc9534fd63f55d569c2afeb82

    • SHA512

      e252329af24bbc4a464b2ab65410b6e4d4579fbb9657ddcfeddb2d4d332b6ee422378314051f26bfcc8e5ff2003d9612064dcf260b403d637046efdf07813ade

    • SSDEEP

      49152:8CwsbCANnKXferL7Vwe/Gg0P+WhH9cLyq4+23k:vws2ANnKXOaeOgmh+Wq3

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks