General

  • Target

    a1c57aea0752e05a55e8b6ac9093368701c7035961bc49177af9d08e50fcb0ca

  • Size

    6.5MB

  • Sample

    240525-yn56wagc7z

  • MD5

    9b992710ae2b1b86467b98166596b332

  • SHA1

    83a0d21a51a44879d4a217766ef3808c57248802

  • SHA256

    a1c57aea0752e05a55e8b6ac9093368701c7035961bc49177af9d08e50fcb0ca

  • SHA512

    cf4ab7c05248faf85bd115bc159c39131da4f1ad0d1b4a66a8dd42de52f563ac4a302f379451494f60d5dbbc4281a291e0a398ae9692ef82515169ec8996ad31

  • SSDEEP

    98304:9ws2ANnKXOaeOgmhbi1BTutTbpZNl9CHkVVK4fjZbcVQ7/1s3Jlvs:nKXbeO7c1pgbP/9ak/K4fjZbc6/m3Ps

Malware Config

Targets

    • Target

      a1c57aea0752e05a55e8b6ac9093368701c7035961bc49177af9d08e50fcb0ca

    • Size

      6.5MB

    • MD5

      9b992710ae2b1b86467b98166596b332

    • SHA1

      83a0d21a51a44879d4a217766ef3808c57248802

    • SHA256

      a1c57aea0752e05a55e8b6ac9093368701c7035961bc49177af9d08e50fcb0ca

    • SHA512

      cf4ab7c05248faf85bd115bc159c39131da4f1ad0d1b4a66a8dd42de52f563ac4a302f379451494f60d5dbbc4281a291e0a398ae9692ef82515169ec8996ad31

    • SSDEEP

      98304:9ws2ANnKXOaeOgmhbi1BTutTbpZNl9CHkVVK4fjZbcVQ7/1s3Jlvs:nKXbeO7c1pgbP/9ak/K4fjZbc6/m3Ps

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks