General

  • Target

    4fe30eccaa4100a2beebc44629172b32ee16df454f28e43fec3ab6c9cc3a555d

  • Size

    7.7MB

  • Sample

    240525-xhhyqaef76

  • MD5

    19546560810ef99711b271c935b2d15a

  • SHA1

    154834254edaf11212c4a5ad2ccd3b932eb832c7

  • SHA256

    4fe30eccaa4100a2beebc44629172b32ee16df454f28e43fec3ab6c9cc3a555d

  • SHA512

    410e4d16f78d5b2840e82033ed9489b088736fce3e0f88072b3e45dcfdb6829b6dc6d8cad0dfaeb279fc05cec4c120f5b12ee9caa9f7464ad09649b1020b222d

  • SSDEEP

    196608:WKXbeO7sL+LKiStnVHmnbd78jAWs6rEI/lRZZ:779Kxt1eaTs6rEEvZ

Malware Config

Targets

    • Target

      4fe30eccaa4100a2beebc44629172b32ee16df454f28e43fec3ab6c9cc3a555d

    • Size

      7.7MB

    • MD5

      19546560810ef99711b271c935b2d15a

    • SHA1

      154834254edaf11212c4a5ad2ccd3b932eb832c7

    • SHA256

      4fe30eccaa4100a2beebc44629172b32ee16df454f28e43fec3ab6c9cc3a555d

    • SHA512

      410e4d16f78d5b2840e82033ed9489b088736fce3e0f88072b3e45dcfdb6829b6dc6d8cad0dfaeb279fc05cec4c120f5b12ee9caa9f7464ad09649b1020b222d

    • SSDEEP

      196608:WKXbeO7sL+LKiStnVHmnbd78jAWs6rEI/lRZZ:779Kxt1eaTs6rEEvZ

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks