General

  • Target

    7880dc8e0e8636e765eec32fb83bcf16757e3925cf529f2358d6db50c113e546

  • Size

    14.5MB

  • Sample

    240704-ewybfswdlg

  • MD5

    219fdbf81f8b2ec0b83e77be9ca4cfb3

  • SHA1

    8615f9a57d4a569c25e666038f51ba76d3b2e013

  • SHA256

    7880dc8e0e8636e765eec32fb83bcf16757e3925cf529f2358d6db50c113e546

  • SHA512

    4a1e8452645ff815b46792e93af88d048882e1f9ed6754fd9708a892264b89e4d3d42e7ddf35ad7bba328fb54d7d3542a79f3c17cd28a331bad3ec22785734f2

  • SSDEEP

    196608:uiINy2Lkb3G7ElPut9H9o2nnWb+wQ3IKlTHlUIZlY+m:RqEkt9H+qrDlUIZlY+m

Malware Config

Targets

    • Target

      7880dc8e0e8636e765eec32fb83bcf16757e3925cf529f2358d6db50c113e546

    • Size

      14.5MB

    • MD5

      219fdbf81f8b2ec0b83e77be9ca4cfb3

    • SHA1

      8615f9a57d4a569c25e666038f51ba76d3b2e013

    • SHA256

      7880dc8e0e8636e765eec32fb83bcf16757e3925cf529f2358d6db50c113e546

    • SHA512

      4a1e8452645ff815b46792e93af88d048882e1f9ed6754fd9708a892264b89e4d3d42e7ddf35ad7bba328fb54d7d3542a79f3c17cd28a331bad3ec22785734f2

    • SSDEEP

      196608:uiINy2Lkb3G7ElPut9H9o2nnWb+wQ3IKlTHlUIZlY+m:RqEkt9H+qrDlUIZlY+m

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks