General

  • Target

    8241de13242dc47fc30aba60f5bb13e8a1de94fa7f8593917b0868267f559afe

  • Size

    2.0MB

  • Sample

    240705-fswtwswane

  • MD5

    4b657f9a2cd534f526935855b41082e0

  • SHA1

    51cf3b954dab17e5c88b32fe4db319bd61d17d15

  • SHA256

    8241de13242dc47fc30aba60f5bb13e8a1de94fa7f8593917b0868267f559afe

  • SHA512

    94551545f93900f9452996eeb8b3795ea7bcca7734ea9e5f59d6ee3e61619f411f63838e5f882d19cbd6b79136e1919da2494c59e44bd3e2d7d822ee2cb51b76

  • SSDEEP

    49152:b09XJt4HIN2H2tFvduyS/peTDmn2IZPItx2apeapelI:IZJt4HINy2LkcTDmn2RtUvlI

Malware Config

Targets

    • Target

      8241de13242dc47fc30aba60f5bb13e8a1de94fa7f8593917b0868267f559afe

    • Size

      2.0MB

    • MD5

      4b657f9a2cd534f526935855b41082e0

    • SHA1

      51cf3b954dab17e5c88b32fe4db319bd61d17d15

    • SHA256

      8241de13242dc47fc30aba60f5bb13e8a1de94fa7f8593917b0868267f559afe

    • SHA512

      94551545f93900f9452996eeb8b3795ea7bcca7734ea9e5f59d6ee3e61619f411f63838e5f882d19cbd6b79136e1919da2494c59e44bd3e2d7d822ee2cb51b76

    • SSDEEP

      49152:b09XJt4HIN2H2tFvduyS/peTDmn2IZPItx2apeapelI:IZJt4HINy2LkcTDmn2RtUvlI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks