General

  • Target

    c389a8e9408618c1e1807867bbd0a8d81ea32d1df61a5e176cc1033e9e158bbc

  • Size

    1.3MB

  • Sample

    240525-ycgn5sgb66

  • MD5

    73bb2437470e04e4eb642f97e7f9f367

  • SHA1

    cf164b20e8310506c65beb17382eb97f797f65cd

  • SHA256

    c389a8e9408618c1e1807867bbd0a8d81ea32d1df61a5e176cc1033e9e158bbc

  • SHA512

    a4f2969eb71b7d786a171fc720b8726d9f94291d652620b10d3db31e8205d25147a28cf462b7322f951af883277d432d3b2c60f95dc8f39cffd677b22209b324

  • SSDEEP

    24576:x09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+nwped:x09XJt4HIN2H2tFvduyS+ped

Malware Config

Targets

    • Target

      c389a8e9408618c1e1807867bbd0a8d81ea32d1df61a5e176cc1033e9e158bbc

    • Size

      1.3MB

    • MD5

      73bb2437470e04e4eb642f97e7f9f367

    • SHA1

      cf164b20e8310506c65beb17382eb97f797f65cd

    • SHA256

      c389a8e9408618c1e1807867bbd0a8d81ea32d1df61a5e176cc1033e9e158bbc

    • SHA512

      a4f2969eb71b7d786a171fc720b8726d9f94291d652620b10d3db31e8205d25147a28cf462b7322f951af883277d432d3b2c60f95dc8f39cffd677b22209b324

    • SSDEEP

      24576:x09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+nwped:x09XJt4HIN2H2tFvduyS+ped

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks