General

  • Target

    4a5129eb53815a6830b40684c91f6898b01e4037d2aaa4ba31747744d1454bb6

  • Size

    2.6MB

  • Sample

    240525-yf71hagd55

  • MD5

    765fdc8c29cc7d10d41e68ae5c98d7f1

  • SHA1

    9c5dcbd39d4d4b3e63f9114ae55cad548c9bf7f8

  • SHA256

    4a5129eb53815a6830b40684c91f6898b01e4037d2aaa4ba31747744d1454bb6

  • SHA512

    5a35b99fe62d1a507dc3377292459908afe204078e3a6554cbe8fcd76218bb83a5b979e90d12e9ed0374ea5a526311595a5b57370364c492b2b7bd460d2b907a

  • SSDEEP

    49152:tCwsbCANnKXferL7Vwe/Gg0P+WhfDmn2q:Qws2ANnKXOaeOgmhfDmn2q

Malware Config

Targets

    • Target

      4a5129eb53815a6830b40684c91f6898b01e4037d2aaa4ba31747744d1454bb6

    • Size

      2.6MB

    • MD5

      765fdc8c29cc7d10d41e68ae5c98d7f1

    • SHA1

      9c5dcbd39d4d4b3e63f9114ae55cad548c9bf7f8

    • SHA256

      4a5129eb53815a6830b40684c91f6898b01e4037d2aaa4ba31747744d1454bb6

    • SHA512

      5a35b99fe62d1a507dc3377292459908afe204078e3a6554cbe8fcd76218bb83a5b979e90d12e9ed0374ea5a526311595a5b57370364c492b2b7bd460d2b907a

    • SSDEEP

      49152:tCwsbCANnKXferL7Vwe/Gg0P+WhfDmn2q:Qws2ANnKXOaeOgmhfDmn2q

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks