General

  • Target

    NA_NA_NA_NA_97cf00b3b36eddex_JC.exe

  • Size

    2.7MB

  • Sample

    230726-tqedqaeh5z

  • MD5

    97cf00b3b36edd19f479d2254a88b9c3

  • SHA1

    8d60e34ad90eabc26c2555116333f833c4bdcd4f

  • SHA256

    e752679cf81db3b7437a40ed2425a87762d114c479926ee84a4e04af2ceb05d0

  • SHA512

    3e2585196f67be0ae1324305e23b5dd6e5c791e4edb72d3e636186f80f463312ed5de949a5aceee381080040d96ed9dd38d4c7ec8a9a96d17af8c45e683da2c9

  • SSDEEP

    49152:ZQZAdVyVT9n/Gg0P+WhoL9ZglfijXZQvhi84DxhtOr9xntTtxt8XZ:KGdVyVT9nOgmhOYlKjX2cpDxhtOr9xnc

Malware Config

Targets

    • Target

      NA_NA_NA_NA_97cf00b3b36eddex_JC.exe

    • Size

      2.7MB

    • MD5

      97cf00b3b36edd19f479d2254a88b9c3

    • SHA1

      8d60e34ad90eabc26c2555116333f833c4bdcd4f

    • SHA256

      e752679cf81db3b7437a40ed2425a87762d114c479926ee84a4e04af2ceb05d0

    • SHA512

      3e2585196f67be0ae1324305e23b5dd6e5c791e4edb72d3e636186f80f463312ed5de949a5aceee381080040d96ed9dd38d4c7ec8a9a96d17af8c45e683da2c9

    • SSDEEP

      49152:ZQZAdVyVT9n/Gg0P+WhoL9ZglfijXZQvhi84DxhtOr9xntTtxt8XZ:KGdVyVT9nOgmhOYlKjX2cpDxhtOr9xnc

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks