General

  • Target

    89219301fed6ad772d7d9a2c1e517bd771f71e276472b6ad317cf3d08c019762

  • Size

    6.3MB

  • Sample

    230814-ggk4pahh84

  • MD5

    3e6e8a6a9dfaad08a29885724930768f

  • SHA1

    8cda034d4c59487d146a8397a136671e1b9df07a

  • SHA256

    89219301fed6ad772d7d9a2c1e517bd771f71e276472b6ad317cf3d08c019762

  • SHA512

    6c094d4ea88651e3faa9c80dec05d5b7f016f00d967d4bdd1de13ec131a88fdd7ad97150faf81ff7a813859199755e1c52b9b3d68dcaeb972ca43a9cf099e3c3

  • SSDEEP

    98304:iGdVyVT9nOgmhhvMefS7peKOB3NLSiwbrM95+NTl:BWT9nO7jMe4pc3+rk5ql

Malware Config

Targets

    • Target

      89219301fed6ad772d7d9a2c1e517bd771f71e276472b6ad317cf3d08c019762

    • Size

      6.3MB

    • MD5

      3e6e8a6a9dfaad08a29885724930768f

    • SHA1

      8cda034d4c59487d146a8397a136671e1b9df07a

    • SHA256

      89219301fed6ad772d7d9a2c1e517bd771f71e276472b6ad317cf3d08c019762

    • SHA512

      6c094d4ea88651e3faa9c80dec05d5b7f016f00d967d4bdd1de13ec131a88fdd7ad97150faf81ff7a813859199755e1c52b9b3d68dcaeb972ca43a9cf099e3c3

    • SSDEEP

      98304:iGdVyVT9nOgmhhvMefS7peKOB3NLSiwbrM95+NTl:BWT9nO7jMe4pc3+rk5ql

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks