General

  • Target

    79f8fa7843a3a7c0ab91155850adb89e9253b5f53619124b6e0f3795f3341a06

  • Size

    7.3MB

  • Sample

    240525-ynl31agc6y

  • MD5

    4ba9d6d43c9d2107da21072bb14e184e

  • SHA1

    4a6799de20a3445c658e10fe9190bdfe2b15e9b6

  • SHA256

    79f8fa7843a3a7c0ab91155850adb89e9253b5f53619124b6e0f3795f3341a06

  • SHA512

    03f6a93047f633de2227ec8a1661f889f24c112a3402cbfb13ada2ae323852e2969a59e0145489b0b3fb7f7d3ec74d970bb7488158dc38ec4906fc62a8c7060a

  • SSDEEP

    98304:zws2ANnKXOaeOgmhtPA27Vay4fV/sh26vjcE5Qkd2MgBJkUl:VKXbeO7nY2AMrjb5MBVl

Malware Config

Targets

    • Target

      79f8fa7843a3a7c0ab91155850adb89e9253b5f53619124b6e0f3795f3341a06

    • Size

      7.3MB

    • MD5

      4ba9d6d43c9d2107da21072bb14e184e

    • SHA1

      4a6799de20a3445c658e10fe9190bdfe2b15e9b6

    • SHA256

      79f8fa7843a3a7c0ab91155850adb89e9253b5f53619124b6e0f3795f3341a06

    • SHA512

      03f6a93047f633de2227ec8a1661f889f24c112a3402cbfb13ada2ae323852e2969a59e0145489b0b3fb7f7d3ec74d970bb7488158dc38ec4906fc62a8c7060a

    • SSDEEP

      98304:zws2ANnKXOaeOgmhtPA27Vay4fV/sh26vjcE5Qkd2MgBJkUl:VKXbeO7nY2AMrjb5MBVl

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks