General

  • Target

    NA_NA_1bc9b02c777a32exeexe_JC.exe

  • Size

    1.4MB

  • Sample

    230723-v3l5rsfd23

  • MD5

    1bc9b02c777a32f8a050e9fef3b5da75

  • SHA1

    9c275fd2361f8973256bf30cc4641f2bd06c017f

  • SHA256

    48510bebf306720ef131381ffac558d29d6794a382549f076f9aad1afc7fd587

  • SHA512

    8a2df0d93115b1b4bc9eeb389cdd4a29e44b6d6bcc372969d1dba12d94e4f849a2aa2038848ca524ac3a6edaabd919fc02aea699ea69252a3e0b5be582f332ad

  • SSDEEP

    24576:r09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+/EBzkR/U:r09XJt4HIN2H2tFvduySpEd

Malware Config

Targets

    • Target

      NA_NA_1bc9b02c777a32exeexe_JC.exe

    • Size

      1.4MB

    • MD5

      1bc9b02c777a32f8a050e9fef3b5da75

    • SHA1

      9c275fd2361f8973256bf30cc4641f2bd06c017f

    • SHA256

      48510bebf306720ef131381ffac558d29d6794a382549f076f9aad1afc7fd587

    • SHA512

      8a2df0d93115b1b4bc9eeb389cdd4a29e44b6d6bcc372969d1dba12d94e4f849a2aa2038848ca524ac3a6edaabd919fc02aea699ea69252a3e0b5be582f332ad

    • SSDEEP

      24576:r09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+/EBzkR/U:r09XJt4HIN2H2tFvduySpEd

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks