General

  • Target

    c7918ef5524f469ce51b12b9c5f74b4f3dffbd21b16e0c31900dc2f0a3807b7e

  • Size

    3.8MB

  • Sample

    240704-ew69cswdmf

  • MD5

    7ba43205372be81c1542ab2e6f840370

  • SHA1

    8c5d1773627508be2e70fd6a0fab873b40d9874b

  • SHA256

    c7918ef5524f469ce51b12b9c5f74b4f3dffbd21b16e0c31900dc2f0a3807b7e

  • SHA512

    10dd14c2a2e90d734000a5b0ef9d6e89ea5748ce5dfe9b619731351b6498dabc4e521e9946c1e996de3a1e0ebcdd443ee902525199fe75a95954997816eea4a3

  • SSDEEP

    98304:NZJt4HINy2LkNBvY62Js0aW2LLqnHMlLrmUWEUd3wJ:fiINy2LkNBg62WW2+aPmhE1

Malware Config

Targets

    • Target

      c7918ef5524f469ce51b12b9c5f74b4f3dffbd21b16e0c31900dc2f0a3807b7e

    • Size

      3.8MB

    • MD5

      7ba43205372be81c1542ab2e6f840370

    • SHA1

      8c5d1773627508be2e70fd6a0fab873b40d9874b

    • SHA256

      c7918ef5524f469ce51b12b9c5f74b4f3dffbd21b16e0c31900dc2f0a3807b7e

    • SHA512

      10dd14c2a2e90d734000a5b0ef9d6e89ea5748ce5dfe9b619731351b6498dabc4e521e9946c1e996de3a1e0ebcdd443ee902525199fe75a95954997816eea4a3

    • SSDEEP

      98304:NZJt4HINy2LkNBvY62Js0aW2LLqnHMlLrmUWEUd3wJ:fiINy2LkNBg62WW2+aPmhE1

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks