General

  • Target

    e6c8dcc722e309f05079d6e439ffb27943956eb5ea77a6c824ad7fc443d17190

  • Size

    8.5MB

  • Sample

    240525-wn9g7adc59

  • MD5

    74622d91531260767839671ae3e471d0

  • SHA1

    c7cf47735f6c31fdef36171e808e8279eb35c0bd

  • SHA256

    e6c8dcc722e309f05079d6e439ffb27943956eb5ea77a6c824ad7fc443d17190

  • SHA512

    2ac2628c0ddda4d6c203c942e8e26d26ab6f5150f230ed629fe9b7a8722a0fc60d9cbc484f1b7227fff1a7f1011942db8561c1a48c67cd2db20f2ac5d22fc1f5

  • SSDEEP

    98304:Uws2ANnKXOaeOgmhxTPFZy+P3s2ESVDRIzlsW367sazzNq+ml4TPFZ6:CKXbeO7zTPFZt0oKzKvzNkCTPFZ6

Malware Config

Targets

    • Target

      e6c8dcc722e309f05079d6e439ffb27943956eb5ea77a6c824ad7fc443d17190

    • Size

      8.5MB

    • MD5

      74622d91531260767839671ae3e471d0

    • SHA1

      c7cf47735f6c31fdef36171e808e8279eb35c0bd

    • SHA256

      e6c8dcc722e309f05079d6e439ffb27943956eb5ea77a6c824ad7fc443d17190

    • SHA512

      2ac2628c0ddda4d6c203c942e8e26d26ab6f5150f230ed629fe9b7a8722a0fc60d9cbc484f1b7227fff1a7f1011942db8561c1a48c67cd2db20f2ac5d22fc1f5

    • SSDEEP

      98304:Uws2ANnKXOaeOgmhxTPFZy+P3s2ESVDRIzlsW367sazzNq+ml4TPFZ6:CKXbeO7zTPFZt0oKzKvzNkCTPFZ6

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks