General

  • Target

    c8b38e111a4498af69b772fd4424755c5631878c7421e41b974f77a7dcae5617

  • Size

    1.2MB

  • Sample

    230810-hmkwjsaf58

  • MD5

    639e793f63da41b2b8aa2fdda1ca608d

  • SHA1

    9c602d63c6abf0b7bbc5b4a189df44c6e977c525

  • SHA256

    c8b38e111a4498af69b772fd4424755c5631878c7421e41b974f77a7dcae5617

  • SHA512

    2c360cb82ca88d6dacd9a56f550ff97891da3a52919584f7321a2ef637559aaf98fe275fead1a7854a6b9d4cc5a8efab2cc3edd9290929143b8da49d1d2bda80

  • SSDEEP

    24576:4QZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVuEX:4QZAdVyVT9n/Gg0P+WhoFW

Malware Config

Targets

    • Target

      c8b38e111a4498af69b772fd4424755c5631878c7421e41b974f77a7dcae5617

    • Size

      1.2MB

    • MD5

      639e793f63da41b2b8aa2fdda1ca608d

    • SHA1

      9c602d63c6abf0b7bbc5b4a189df44c6e977c525

    • SHA256

      c8b38e111a4498af69b772fd4424755c5631878c7421e41b974f77a7dcae5617

    • SHA512

      2c360cb82ca88d6dacd9a56f550ff97891da3a52919584f7321a2ef637559aaf98fe275fead1a7854a6b9d4cc5a8efab2cc3edd9290929143b8da49d1d2bda80

    • SSDEEP

      24576:4QZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVuEX:4QZAdVyVT9n/Gg0P+WhoFW

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks