General

  • Target

    3aaad36391d35f47a349809ba687043fc95b2d2f71dd0ca7f0d57661bf0c15cd

  • Size

    1.2MB

  • Sample

    230813-ghctpsbd7w

  • MD5

    e8c8c6b9b5c7dc92022d723e7964d0a7

  • SHA1

    9ecea5d2bc60cf74db84c57489b88ab692b6212e

  • SHA256

    3aaad36391d35f47a349809ba687043fc95b2d2f71dd0ca7f0d57661bf0c15cd

  • SHA512

    660daedbf02d7df29072d190421409c6edbc364524519f8aead91934eafd2736c1639197b95d6f3658d5f5378e0f6695d3002d77ab60b909420864ec29728516

  • SSDEEP

    24576:9WnukjaDKSnYBzaJbjSoGF9LzpELx3N/nHwhHK28URjX+m:MnTjaD/9v6Vcx9HwNhum

Malware Config

Targets

    • Target

      3aaad36391d35f47a349809ba687043fc95b2d2f71dd0ca7f0d57661bf0c15cd

    • Size

      1.2MB

    • MD5

      e8c8c6b9b5c7dc92022d723e7964d0a7

    • SHA1

      9ecea5d2bc60cf74db84c57489b88ab692b6212e

    • SHA256

      3aaad36391d35f47a349809ba687043fc95b2d2f71dd0ca7f0d57661bf0c15cd

    • SHA512

      660daedbf02d7df29072d190421409c6edbc364524519f8aead91934eafd2736c1639197b95d6f3658d5f5378e0f6695d3002d77ab60b909420864ec29728516

    • SSDEEP

      24576:9WnukjaDKSnYBzaJbjSoGF9LzpELx3N/nHwhHK28URjX+m:MnTjaD/9v6Vcx9HwNhum

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks