General

  • Target

    NA_NA_50975fde675dc3exeexe_JC.exe

  • Size

    4.4MB

  • Sample

    230724-ssb6psfc9x

  • MD5

    50975fde675dc339472bf5c953ed7f32

  • SHA1

    45d3e3d1a4937a3c17e3bce05089750544d686ee

  • SHA256

    ce1ce86b7fcd6201426ce5e3f90683cc3a5002a7f7fc4ddb3a04cc91f48350dc

  • SHA512

    2ae076bdb98a9056e69bcfeb94a70ddf5b06a1782cc8fda666258316ec6b93d5faef815757b05cee9f87628ac54599b9ceec2975ae0a861f742d169439531821

  • SSDEEP

    98304:rZJt4HINy2Lk0C73yzIcYRhtgC75YhwDR90ir:NiINy2Lkt73+itgnEdr

Malware Config

Targets

    • Target

      NA_NA_50975fde675dc3exeexe_JC.exe

    • Size

      4.4MB

    • MD5

      50975fde675dc339472bf5c953ed7f32

    • SHA1

      45d3e3d1a4937a3c17e3bce05089750544d686ee

    • SHA256

      ce1ce86b7fcd6201426ce5e3f90683cc3a5002a7f7fc4ddb3a04cc91f48350dc

    • SHA512

      2ae076bdb98a9056e69bcfeb94a70ddf5b06a1782cc8fda666258316ec6b93d5faef815757b05cee9f87628ac54599b9ceec2975ae0a861f742d169439531821

    • SSDEEP

      98304:rZJt4HINy2Lk0C73yzIcYRhtgC75YhwDR90ir:NiINy2Lkt73+itgnEdr

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks