General

  • Target

    b6660f4b0556f0717e8d949a1df4f5be1b675403ecdb01ac48c36f6bc23077eb

  • Size

    2.2MB

  • Sample

    240525-tebhpaac38

  • MD5

    7f7da36574264be4b7dd67af4f73b1b1

  • SHA1

    432f20d5fd94056d258fde3b4907f096190cc8bc

  • SHA256

    b6660f4b0556f0717e8d949a1df4f5be1b675403ecdb01ac48c36f6bc23077eb

  • SHA512

    d13d7fb1aeb001fe4c7cd113f342c281ffc20b39566d83d2d29adafd8c6bbec71c60144071a0b67f77500c00ea7ac518753dbf2a33c21f53aa2831817d9bc9dd

  • SSDEEP

    24576:rQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVVMwS0kpY:rQZAdVyVT9n/Gg0P+WhoIMH0v

Malware Config

Targets

    • Target

      b6660f4b0556f0717e8d949a1df4f5be1b675403ecdb01ac48c36f6bc23077eb

    • Size

      2.2MB

    • MD5

      7f7da36574264be4b7dd67af4f73b1b1

    • SHA1

      432f20d5fd94056d258fde3b4907f096190cc8bc

    • SHA256

      b6660f4b0556f0717e8d949a1df4f5be1b675403ecdb01ac48c36f6bc23077eb

    • SHA512

      d13d7fb1aeb001fe4c7cd113f342c281ffc20b39566d83d2d29adafd8c6bbec71c60144071a0b67f77500c00ea7ac518753dbf2a33c21f53aa2831817d9bc9dd

    • SSDEEP

      24576:rQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVVMwS0kpY:rQZAdVyVT9n/Gg0P+WhoIMH0v

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks