General

  • Target

    cac2ea7642a25fb6823b8de781206d5b563147be94b279aa9ed557bad2eaa456.exe

  • Size

    2.7MB

  • Sample

    240524-ntvbfsff62

  • MD5

    fec6accb2eb98a1705e936dc407ea9f8

  • SHA1

    e61f1cbc1e8b7ba1604a1cf5f4e454e746ecd52d

  • SHA256

    cac2ea7642a25fb6823b8de781206d5b563147be94b279aa9ed557bad2eaa456

  • SHA512

    35b00bd4779d412675487c2b4dbe5aad7cd2cb75adc15f4dd32a92b7a0acf61484a82f6d1de5bb22317a9d47ece4e3277ef75df9eb6bed4f3e54fd2f67a2bf3d

  • SSDEEP

    49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn21:Vws2ANnKXOaeOgmhPTwM6mn2

Malware Config

Targets

    • Target

      cac2ea7642a25fb6823b8de781206d5b563147be94b279aa9ed557bad2eaa456.exe

    • Size

      2.7MB

    • MD5

      fec6accb2eb98a1705e936dc407ea9f8

    • SHA1

      e61f1cbc1e8b7ba1604a1cf5f4e454e746ecd52d

    • SHA256

      cac2ea7642a25fb6823b8de781206d5b563147be94b279aa9ed557bad2eaa456

    • SHA512

      35b00bd4779d412675487c2b4dbe5aad7cd2cb75adc15f4dd32a92b7a0acf61484a82f6d1de5bb22317a9d47ece4e3277ef75df9eb6bed4f3e54fd2f67a2bf3d

    • SSDEEP

      49152:yCwsbCANnKXferL7Vwe/Gg0P+WhbLTwM6mn21:Vws2ANnKXOaeOgmhPTwM6mn2

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks