General

  • Target

    6b17b07a44af684e27f9509d87d7983e4b7f876d1e8ab70634d1817a2e1d5ee1

  • Size

    3.9MB

  • Sample

    240524-cnlatahf7x

  • MD5

    159b631c17427d950183a38d52015509

  • SHA1

    1b6e42e5922bb134d557cfb385d632d543070d32

  • SHA256

    6b17b07a44af684e27f9509d87d7983e4b7f876d1e8ab70634d1817a2e1d5ee1

  • SHA512

    01c35cd25ef654ada74e686538cb0a78dd0338a3e0b054b3e3d03c3c556b1a02a3156d27b94c920c2865cd23b2ff6f8811cd5b037817a62a21030096add0482e

  • SSDEEP

    98304:cws2ANnKXOaeOgmhr3tHX9k4gmPU9/1a:KKXbeO7FdfgmPURs

Malware Config

Targets

    • Target

      6b17b07a44af684e27f9509d87d7983e4b7f876d1e8ab70634d1817a2e1d5ee1

    • Size

      3.9MB

    • MD5

      159b631c17427d950183a38d52015509

    • SHA1

      1b6e42e5922bb134d557cfb385d632d543070d32

    • SHA256

      6b17b07a44af684e27f9509d87d7983e4b7f876d1e8ab70634d1817a2e1d5ee1

    • SHA512

      01c35cd25ef654ada74e686538cb0a78dd0338a3e0b054b3e3d03c3c556b1a02a3156d27b94c920c2865cd23b2ff6f8811cd5b037817a62a21030096add0482e

    • SSDEEP

      98304:cws2ANnKXOaeOgmhr3tHX9k4gmPU9/1a:KKXbeO7FdfgmPURs

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks