General

  • Target

    1ad26edcc064d53181ccedc0ad2175203cdef922dfc6d4b04c469ee5410c41b5

  • Size

    2.3MB

  • Sample

    240525-ytdc2sha54

  • MD5

    4baa434ee0acf9450f83be7f3137567a

  • SHA1

    afbb903a38302242c0b8422bc1dbaa493c83fc91

  • SHA256

    1ad26edcc064d53181ccedc0ad2175203cdef922dfc6d4b04c469ee5410c41b5

  • SHA512

    00e1c3c70842c59b6b1ca345b0686acb7e55b3ee272272228542cf304f68ee12084257b2570261d3c65bbf9ed95367e237ee3d2b0f02b4742e9f83b4dcc4ba1e

  • SSDEEP

    24576:BCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHD:BCwsbCANnKXferL7Vwe/Gg0P+WhZ+

Malware Config

Targets

    • Target

      1ad26edcc064d53181ccedc0ad2175203cdef922dfc6d4b04c469ee5410c41b5

    • Size

      2.3MB

    • MD5

      4baa434ee0acf9450f83be7f3137567a

    • SHA1

      afbb903a38302242c0b8422bc1dbaa493c83fc91

    • SHA256

      1ad26edcc064d53181ccedc0ad2175203cdef922dfc6d4b04c469ee5410c41b5

    • SHA512

      00e1c3c70842c59b6b1ca345b0686acb7e55b3ee272272228542cf304f68ee12084257b2570261d3c65bbf9ed95367e237ee3d2b0f02b4742e9f83b4dcc4ba1e

    • SSDEEP

      24576:BCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHD:BCwsbCANnKXferL7Vwe/Gg0P+WhZ+

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks