General

  • Target

    779ce9c48724f21764129a8b384005f56f4d8b1c882708dd2ed3b15c74f72da6

  • Size

    6.4MB

  • Sample

    240526-jqcvsabf7z

  • MD5

    3336f48821062d073a9b2f006e368d06

  • SHA1

    bf8e0acf47b5dadb22c620369f72d1ae7f4b6f6b

  • SHA256

    779ce9c48724f21764129a8b384005f56f4d8b1c882708dd2ed3b15c74f72da6

  • SHA512

    742923052cf2bec726c64eae0b9447d4503165910ff7a65bff27a1e558b945ae55bfa84f244888f30e0f357df1f6eec088eda9bd3dd7fc02a448ace993c21eaf

  • SSDEEP

    98304:Fws2ANnKXOaeOgmhE4sqgwk9rrHkMt0+RYcParunz09Ur1B:vKXbeO7K4TgjkMtPR3ai1

Malware Config

Targets

    • Target

      779ce9c48724f21764129a8b384005f56f4d8b1c882708dd2ed3b15c74f72da6

    • Size

      6.4MB

    • MD5

      3336f48821062d073a9b2f006e368d06

    • SHA1

      bf8e0acf47b5dadb22c620369f72d1ae7f4b6f6b

    • SHA256

      779ce9c48724f21764129a8b384005f56f4d8b1c882708dd2ed3b15c74f72da6

    • SHA512

      742923052cf2bec726c64eae0b9447d4503165910ff7a65bff27a1e558b945ae55bfa84f244888f30e0f357df1f6eec088eda9bd3dd7fc02a448ace993c21eaf

    • SSDEEP

      98304:Fws2ANnKXOaeOgmhE4sqgwk9rrHkMt0+RYcParunz09Ur1B:vKXbeO7K4TgjkMtPR3ai1

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks