General

  • Target

    cc0f56ad671b040b87135a1f61f3f586e118bebac76dfffc19a02125cf563fd1

  • Size

    2.4MB

  • Sample

    240525-vrcf7aca36

  • MD5

    27f9318ddd83fb5be6178fa9fa216be8

  • SHA1

    3d883eb2902cdbf9ff36e6919c674694b3ccfd80

  • SHA256

    cc0f56ad671b040b87135a1f61f3f586e118bebac76dfffc19a02125cf563fd1

  • SHA512

    a2579e5dab1a3244a898d4de898652dac62b70d40de2adbf35fb70d568fd85757f81c4925131cfc431aa011406c9b5939ac9a862361b09e3f353e960b4a31428

  • SSDEEP

    24576:zCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHJ:zCwsbCANnKXferL7Vwe/Gg0P+Wh66u

Malware Config

Targets

    • Target

      cc0f56ad671b040b87135a1f61f3f586e118bebac76dfffc19a02125cf563fd1

    • Size

      2.4MB

    • MD5

      27f9318ddd83fb5be6178fa9fa216be8

    • SHA1

      3d883eb2902cdbf9ff36e6919c674694b3ccfd80

    • SHA256

      cc0f56ad671b040b87135a1f61f3f586e118bebac76dfffc19a02125cf563fd1

    • SHA512

      a2579e5dab1a3244a898d4de898652dac62b70d40de2adbf35fb70d568fd85757f81c4925131cfc431aa011406c9b5939ac9a862361b09e3f353e960b4a31428

    • SSDEEP

      24576:zCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHJ:zCwsbCANnKXferL7Vwe/Gg0P+Wh66u

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks