General

  • Target

    ac6ce8a7715b2be350d077e6f6797e547d4172089e8ac2c2349d37c9772c5b64

  • Size

    2.6MB

  • Sample

    240526-fp9atafh8v

  • MD5

    cd8e718aca260c0482192d12c1b0f371

  • SHA1

    17aa03e43177d4adf7d2977cc442aecfed7cb3b5

  • SHA256

    ac6ce8a7715b2be350d077e6f6797e547d4172089e8ac2c2349d37c9772c5b64

  • SHA512

    5e501d0a44ed7666fa7684147831fee03d8816ee1a11455987bd13bd685be437cc5da4c6d14e211a114b5c2ae91512a01f9e20ef41c683969768636f2b75a0ab

  • SSDEEP

    49152:iCwsbCANnKXferL7Vwe/Gg0P+WhoaCHCyn2D:lws2ANnKXOaeOgmhoaCiyn2D

Malware Config

Targets

    • Target

      ac6ce8a7715b2be350d077e6f6797e547d4172089e8ac2c2349d37c9772c5b64

    • Size

      2.6MB

    • MD5

      cd8e718aca260c0482192d12c1b0f371

    • SHA1

      17aa03e43177d4adf7d2977cc442aecfed7cb3b5

    • SHA256

      ac6ce8a7715b2be350d077e6f6797e547d4172089e8ac2c2349d37c9772c5b64

    • SHA512

      5e501d0a44ed7666fa7684147831fee03d8816ee1a11455987bd13bd685be437cc5da4c6d14e211a114b5c2ae91512a01f9e20ef41c683969768636f2b75a0ab

    • SSDEEP

      49152:iCwsbCANnKXferL7Vwe/Gg0P+WhoaCHCyn2D:lws2ANnKXOaeOgmhoaCiyn2D

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks