General

  • Target

    276744e8314cd637b1680c4a591771f894b36c4072ea0933a3da842083d216b4

  • Size

    1.9MB

  • Sample

    240526-g22l6shf5z

  • MD5

    f40302c74f2d02c4106a8884710dd8c5

  • SHA1

    40ad5418278de7f9eb99237c47b6d0dd576d98c4

  • SHA256

    276744e8314cd637b1680c4a591771f894b36c4072ea0933a3da842083d216b4

  • SHA512

    33a0163b5f203cda2c9f58277a7e8dc02d9a4bd50824ff47dcf74dfacac81a125bb1842b8a9c469273ead162512d6fb16de86ab386ae138f78f33079384ed9c7

  • SSDEEP

    24576:HQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV6BGV1Dfun2P:HQZAdVyVT9n/Gg0P+WhoIDmn2P

Malware Config

Targets

    • Target

      276744e8314cd637b1680c4a591771f894b36c4072ea0933a3da842083d216b4

    • Size

      1.9MB

    • MD5

      f40302c74f2d02c4106a8884710dd8c5

    • SHA1

      40ad5418278de7f9eb99237c47b6d0dd576d98c4

    • SHA256

      276744e8314cd637b1680c4a591771f894b36c4072ea0933a3da842083d216b4

    • SHA512

      33a0163b5f203cda2c9f58277a7e8dc02d9a4bd50824ff47dcf74dfacac81a125bb1842b8a9c469273ead162512d6fb16de86ab386ae138f78f33079384ed9c7

    • SSDEEP

      24576:HQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV6BGV1Dfun2P:HQZAdVyVT9n/Gg0P+WhoIDmn2P

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks