General

  • Target

    8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294

  • Size

    2.7MB

  • Sample

    240523-vzlptsae23

  • MD5

    a0b5323c49af4b8438296d030f10ebbd

  • SHA1

    e5021a11c56343eeb0f8becefd98db8e2f3d8a81

  • SHA256

    8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294

  • SHA512

    68ed2765799008233e077c53bd4d4e65cde684cc535e973c933bb775a4526adbe5d4b498668c2f8b92b224c2b642b21541b92cf9c2488678b9be57a3d5639cc5

  • SSDEEP

    24576:VCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHq:VCwsbCANnKXferL7Vwe/Gg0P+WhN

Malware Config

Targets

    • Target

      8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294

    • Size

      2.7MB

    • MD5

      a0b5323c49af4b8438296d030f10ebbd

    • SHA1

      e5021a11c56343eeb0f8becefd98db8e2f3d8a81

    • SHA256

      8f6c95663c3d3523542a92cf62c24cb5f5efe709faff5cc4cad98490b6fa9294

    • SHA512

      68ed2765799008233e077c53bd4d4e65cde684cc535e973c933bb775a4526adbe5d4b498668c2f8b92b224c2b642b21541b92cf9c2488678b9be57a3d5639cc5

    • SSDEEP

      24576:VCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHq:VCwsbCANnKXferL7Vwe/Gg0P+WhN

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks