General

  • Target

    7180621aac53ccb18613276d9e9c9f1384dea7c87d6547e83ca0a822a196ceed

  • Size

    2.4MB

  • Sample

    240524-mxj48aed48

  • MD5

    436928e75fb4cb292f9fd58f62945ef8

  • SHA1

    710c2c5a2fee17491b08ed525841ff7088c16430

  • SHA256

    7180621aac53ccb18613276d9e9c9f1384dea7c87d6547e83ca0a822a196ceed

  • SHA512

    e1b93d8bf56d16ab1659f1210525d9e008f85536a0d20fce19fa275e31801a040ed0a82bb6966419b9044e9a5deff66111354388c31d4d338088484309b4115b

  • SSDEEP

    24576:BCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHu:BCwsbCANnKXferL7Vwe/Gg0P+WhV

Malware Config

Targets

    • Target

      7180621aac53ccb18613276d9e9c9f1384dea7c87d6547e83ca0a822a196ceed

    • Size

      2.4MB

    • MD5

      436928e75fb4cb292f9fd58f62945ef8

    • SHA1

      710c2c5a2fee17491b08ed525841ff7088c16430

    • SHA256

      7180621aac53ccb18613276d9e9c9f1384dea7c87d6547e83ca0a822a196ceed

    • SHA512

      e1b93d8bf56d16ab1659f1210525d9e008f85536a0d20fce19fa275e31801a040ed0a82bb6966419b9044e9a5deff66111354388c31d4d338088484309b4115b

    • SSDEEP

      24576:BCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHu:BCwsbCANnKXferL7Vwe/Gg0P+WhV

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks