General

  • Target

    9657d47b72f1b7dc581e7feeecb9bbcd8dc5db987bb7b3626c6499b0beb2b4c7

  • Size

    1.9MB

  • Sample

    240525-ybwrnsgb46

  • MD5

    3895e5d4edaaa636a98314f8b269db8d

  • SHA1

    87c193ec49c8c3659f744a0e1d4a05524269bff1

  • SHA256

    9657d47b72f1b7dc581e7feeecb9bbcd8dc5db987bb7b3626c6499b0beb2b4c7

  • SHA512

    257d28966f4bd9c30f4e0ffc02f3bc3dc82296a6999162c25f657a81e4e0b50e3d74553ba267e3416d1c0a0d0f504a7d05ab9ab811a92a1cd7c96971b82856f7

  • SSDEEP

    49152:x09XJt4HIN2H2tFvduyS+peEZPItx2apeapelI:SZJt4HINy2Lk7ltUvlI

Malware Config

Targets

    • Target

      9657d47b72f1b7dc581e7feeecb9bbcd8dc5db987bb7b3626c6499b0beb2b4c7

    • Size

      1.9MB

    • MD5

      3895e5d4edaaa636a98314f8b269db8d

    • SHA1

      87c193ec49c8c3659f744a0e1d4a05524269bff1

    • SHA256

      9657d47b72f1b7dc581e7feeecb9bbcd8dc5db987bb7b3626c6499b0beb2b4c7

    • SHA512

      257d28966f4bd9c30f4e0ffc02f3bc3dc82296a6999162c25f657a81e4e0b50e3d74553ba267e3416d1c0a0d0f504a7d05ab9ab811a92a1cd7c96971b82856f7

    • SSDEEP

      49152:x09XJt4HIN2H2tFvduyS+peEZPItx2apeapelI:SZJt4HINy2Lk7ltUvlI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks