General

  • Target

    fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539

  • Size

    6.3MB

  • Sample

    240525-ymhzysgb9y

  • MD5

    c65babe7fff05d916746bd09315837c7

  • SHA1

    4227012fdda690a2745463b2ca8c9848427b0593

  • SHA256

    fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539

  • SHA512

    ae866fa3bf72e900ba216395718629ca15b17f32e7f6d2e7247f29a28dbba72bb73bb3ff2573de0950dddef525ff9c70c8061d4030116dc2ddd2d0d548ea5e9f

  • SSDEEP

    98304:tws2ANnKXOaeOgmhLyigPzUYm9uALfprsQ5nQf7UOR:3KXbeO7gsuAde

Malware Config

Targets

    • Target

      fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539

    • Size

      6.3MB

    • MD5

      c65babe7fff05d916746bd09315837c7

    • SHA1

      4227012fdda690a2745463b2ca8c9848427b0593

    • SHA256

      fb092937d34b307c850bf2ab0a64f67d7a76229b85834d6082a5877f5d0ae539

    • SHA512

      ae866fa3bf72e900ba216395718629ca15b17f32e7f6d2e7247f29a28dbba72bb73bb3ff2573de0950dddef525ff9c70c8061d4030116dc2ddd2d0d548ea5e9f

    • SSDEEP

      98304:tws2ANnKXOaeOgmhLyigPzUYm9uALfprsQ5nQf7UOR:3KXbeO7gsuAde

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks