General

  • Target

    2cc52b16ca9f41a3f9ea0c0ef0e50d5b65240e9b15d82626d01dd471e131a6c8

  • Size

    3.4MB

  • Sample

    240526-fkjjlaff9v

  • MD5

    af7defd6fed54867d3de8c3c3ab27f24

  • SHA1

    d2d64a88c72f3a231667bbebe38e9a38abbc6694

  • SHA256

    2cc52b16ca9f41a3f9ea0c0ef0e50d5b65240e9b15d82626d01dd471e131a6c8

  • SHA512

    77ed500a3b67bbf573b43d819ed21fade2405ac7b1a66a00255d1638be68139b3ff9c627182751fb3ddeeb910d3f51ee0bef5e6ef21dbfe1b8ab1d1a94b6db4a

  • SSDEEP

    49152:HCwsbCANnKXferL7Vwe/Gg0P+WhbJ/f86Oxtoq:iws2ANnKXOaeOgmhbJRQj

Malware Config

Targets

    • Target

      2cc52b16ca9f41a3f9ea0c0ef0e50d5b65240e9b15d82626d01dd471e131a6c8

    • Size

      3.4MB

    • MD5

      af7defd6fed54867d3de8c3c3ab27f24

    • SHA1

      d2d64a88c72f3a231667bbebe38e9a38abbc6694

    • SHA256

      2cc52b16ca9f41a3f9ea0c0ef0e50d5b65240e9b15d82626d01dd471e131a6c8

    • SHA512

      77ed500a3b67bbf573b43d819ed21fade2405ac7b1a66a00255d1638be68139b3ff9c627182751fb3ddeeb910d3f51ee0bef5e6ef21dbfe1b8ab1d1a94b6db4a

    • SSDEEP

      49152:HCwsbCANnKXferL7Vwe/Gg0P+WhbJ/f86Oxtoq:iws2ANnKXOaeOgmhbJRQj

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks