General

  • Target

    9dac0e993155f598b1f6e307f9f240dc76fe3893eb3f440629b2b0196ce6c063

  • Size

    6.9MB

  • Sample

    240526-fvlfyagb5v

  • MD5

    4ca92f9066807d55066e3d54a615f4f4

  • SHA1

    471aebf371e2b3fb099fa6076adde83f1221b527

  • SHA256

    9dac0e993155f598b1f6e307f9f240dc76fe3893eb3f440629b2b0196ce6c063

  • SHA512

    c4e5ac83b50ced1be14cc309e6202df6ae63d20a8e5e22af07b813f9a2d9ae8d2c16edaf2b679d0cd4123094d2aef5c12bedae8e18529f07bd7525e12a6d2992

  • SSDEEP

    98304:lws2ANnKXOaeOgmhoaCiyn2wealzWltraYk:PKXbeO7rCiynZcgYk

Malware Config

Targets

    • Target

      9dac0e993155f598b1f6e307f9f240dc76fe3893eb3f440629b2b0196ce6c063

    • Size

      6.9MB

    • MD5

      4ca92f9066807d55066e3d54a615f4f4

    • SHA1

      471aebf371e2b3fb099fa6076adde83f1221b527

    • SHA256

      9dac0e993155f598b1f6e307f9f240dc76fe3893eb3f440629b2b0196ce6c063

    • SHA512

      c4e5ac83b50ced1be14cc309e6202df6ae63d20a8e5e22af07b813f9a2d9ae8d2c16edaf2b679d0cd4123094d2aef5c12bedae8e18529f07bd7525e12a6d2992

    • SSDEEP

      98304:lws2ANnKXOaeOgmhoaCiyn2wealzWltraYk:PKXbeO7rCiynZcgYk

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks