General

  • Target

    4624f3c5925224ffa38cd1418529a2455e2e7746fd9ddfc10aa38391d486526f

  • Size

    2.3MB

  • Sample

    230814-beax2sac5v

  • MD5

    b0b21fcec04b19d10b67e4aea2179540

  • SHA1

    5e2c580ccb3c4c4a97e3b216a9d55fd40927bcee

  • SHA256

    4624f3c5925224ffa38cd1418529a2455e2e7746fd9ddfc10aa38391d486526f

  • SHA512

    dbc58775586b6e2cd028dd00a0dcf2abfa00feecba53b9c6f0a0fc043a7aacc8a08d675c66aa075092e8418a10271d024554151e7bee9f2d2822a2dd9dd2f64c

  • SSDEEP

    24576:yCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHG:yCwsbCANnKXferL7Vwe/Gg0P+Whhn

Malware Config

Targets

    • Target

      4624f3c5925224ffa38cd1418529a2455e2e7746fd9ddfc10aa38391d486526f

    • Size

      2.3MB

    • MD5

      b0b21fcec04b19d10b67e4aea2179540

    • SHA1

      5e2c580ccb3c4c4a97e3b216a9d55fd40927bcee

    • SHA256

      4624f3c5925224ffa38cd1418529a2455e2e7746fd9ddfc10aa38391d486526f

    • SHA512

      dbc58775586b6e2cd028dd00a0dcf2abfa00feecba53b9c6f0a0fc043a7aacc8a08d675c66aa075092e8418a10271d024554151e7bee9f2d2822a2dd9dd2f64c

    • SSDEEP

      24576:yCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHG:yCwsbCANnKXferL7Vwe/Gg0P+Whhn

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks