General

  • Target

    b232a4df47ef7496cf35dadb75ea7fde62a39b7b5ab9077a58c9eff4bf2a0369

  • Size

    3.6MB

  • Sample

    240525-wa58lscf94

  • MD5

    2dfda8d6f1c2c43ba66133d90ae2247e

  • SHA1

    176699e35eb786cf01cfa5c918e4c068613de4a2

  • SHA256

    b232a4df47ef7496cf35dadb75ea7fde62a39b7b5ab9077a58c9eff4bf2a0369

  • SHA512

    69162706dbf72a1014ea4bc46ba68b9894631e7d9ffdb33b2e6663c5c7024161653ceeadf8be5cb343a5808dd564213f6ddf5b4379c6216bb5dee946231704ce

  • SSDEEP

    49152:JQZAdVyVT9n/Gg0P+WhoXgWW2Q5+0vY3u6c20LAonnjeJ9EWWY:aGdVyVT9nOgmhaW2Qk0vjAoje9WY

Malware Config

Targets

    • Target

      b232a4df47ef7496cf35dadb75ea7fde62a39b7b5ab9077a58c9eff4bf2a0369

    • Size

      3.6MB

    • MD5

      2dfda8d6f1c2c43ba66133d90ae2247e

    • SHA1

      176699e35eb786cf01cfa5c918e4c068613de4a2

    • SHA256

      b232a4df47ef7496cf35dadb75ea7fde62a39b7b5ab9077a58c9eff4bf2a0369

    • SHA512

      69162706dbf72a1014ea4bc46ba68b9894631e7d9ffdb33b2e6663c5c7024161653ceeadf8be5cb343a5808dd564213f6ddf5b4379c6216bb5dee946231704ce

    • SSDEEP

      49152:JQZAdVyVT9n/Gg0P+WhoXgWW2Q5+0vY3u6c20LAonnjeJ9EWWY:aGdVyVT9nOgmhaW2Qk0vjAoje9WY

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks