General

  • Target

    4b91356d2e007c76e0511ad3cbc2328e5c30411391ff8e70de504ad8b13e76c9

  • Size

    7.1MB

  • Sample

    240526-jzj1fsch28

  • MD5

    e6de5681c65860800e5c15b70100eea0

  • SHA1

    19d13e93d8311f6313d1522cdc4ac8ab53c742b3

  • SHA256

    4b91356d2e007c76e0511ad3cbc2328e5c30411391ff8e70de504ad8b13e76c9

  • SHA512

    563d54661e86fcc4d4ad167cd9257b50db16aa78a6943704e66c21e7453674ac08f60e3de3dbad6989c21eb29a4f5b9a21cd88a0e15358ca25a0dd5d36b836d6

  • SSDEEP

    196608:Vy2LkNdRnR2XCvEED4ruT8DqtCf1wvLsnsQx:Q5R+CcoQttf1wvQns

Malware Config

Targets

    • Target

      4b91356d2e007c76e0511ad3cbc2328e5c30411391ff8e70de504ad8b13e76c9

    • Size

      7.1MB

    • MD5

      e6de5681c65860800e5c15b70100eea0

    • SHA1

      19d13e93d8311f6313d1522cdc4ac8ab53c742b3

    • SHA256

      4b91356d2e007c76e0511ad3cbc2328e5c30411391ff8e70de504ad8b13e76c9

    • SHA512

      563d54661e86fcc4d4ad167cd9257b50db16aa78a6943704e66c21e7453674ac08f60e3de3dbad6989c21eb29a4f5b9a21cd88a0e15358ca25a0dd5d36b836d6

    • SSDEEP

      196608:Vy2LkNdRnR2XCvEED4ruT8DqtCf1wvLsnsQx:Q5R+CcoQttf1wvQns

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • CryptOne packer

      Detects CryptOne packer defined in NCC blogpost.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks