General

  • Target

    64d4b87645b0ad7850630bef449028267167a263697f7349345ae263d1ad19e7

  • Size

    2.7MB

  • Sample

    240525-ycr5wafg2s

  • MD5

    f47ede11569972294f0c6e14abc1ed5d

  • SHA1

    716f0395d5ed6471f333bb637bf6616f99f778c1

  • SHA256

    64d4b87645b0ad7850630bef449028267167a263697f7349345ae263d1ad19e7

  • SHA512

    01b9065a2bbce1b03693d7ddeb8238d32db8387e3a33cbe4dd0faa403e071f123d2369681c5920badb806c4fec8a1e27bd3b0fa9736223697a64e816fb134419

  • SSDEEP

    49152:qCwsbCANnKXferL7Vwe/Gg0P+WhbisABTue:9ws2ANnKXOaeOgmhbi1BTue

Malware Config

Targets

    • Target

      64d4b87645b0ad7850630bef449028267167a263697f7349345ae263d1ad19e7

    • Size

      2.7MB

    • MD5

      f47ede11569972294f0c6e14abc1ed5d

    • SHA1

      716f0395d5ed6471f333bb637bf6616f99f778c1

    • SHA256

      64d4b87645b0ad7850630bef449028267167a263697f7349345ae263d1ad19e7

    • SHA512

      01b9065a2bbce1b03693d7ddeb8238d32db8387e3a33cbe4dd0faa403e071f123d2369681c5920badb806c4fec8a1e27bd3b0fa9736223697a64e816fb134419

    • SSDEEP

      49152:qCwsbCANnKXferL7Vwe/Gg0P+WhbisABTue:9ws2ANnKXOaeOgmhbi1BTue

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks