General

  • Target

    940a699e67b907d10659b4f12a6207e791367e7d57339bbe258753e197f44e73

  • Size

    4.6MB

  • Sample

    240525-yk7kjagb5z

  • MD5

    b76e2e88e8ba1ad6daf0f5c56812665b

  • SHA1

    90a0bd177ee9e6ad039e94eb34caeb2039490c42

  • SHA256

    940a699e67b907d10659b4f12a6207e791367e7d57339bbe258753e197f44e73

  • SHA512

    669da765dc2fef047fb2d55d78fefcc37dc1d49d6adf6facbb0bfc5f949f9570cb9d19e73555003d1e4b3ee75c6d7a139661ed44d6aaa9df7f21aa427d67e3d2

  • SSDEEP

    49152:k09XJt4HIN2H2tFvduySZbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:JZJt4HINy2LkZbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      940a699e67b907d10659b4f12a6207e791367e7d57339bbe258753e197f44e73

    • Size

      4.6MB

    • MD5

      b76e2e88e8ba1ad6daf0f5c56812665b

    • SHA1

      90a0bd177ee9e6ad039e94eb34caeb2039490c42

    • SHA256

      940a699e67b907d10659b4f12a6207e791367e7d57339bbe258753e197f44e73

    • SHA512

      669da765dc2fef047fb2d55d78fefcc37dc1d49d6adf6facbb0bfc5f949f9570cb9d19e73555003d1e4b3ee75c6d7a139661ed44d6aaa9df7f21aa427d67e3d2

    • SSDEEP

      49152:k09XJt4HIN2H2tFvduySZbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8R:JZJt4HINy2LkZbXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks