General

  • Target

    b4da3bf7b06c157235271eef3a46e877f65efdb10a80189c6035d37f456cf3d2

  • Size

    2.5MB

  • Sample

    240525-wpbmjsdc64

  • MD5

    431aeafea174bc02b92d0f5eb69c3794

  • SHA1

    c034c6921705683620e6c9b692719c35a65e3837

  • SHA256

    b4da3bf7b06c157235271eef3a46e877f65efdb10a80189c6035d37f456cf3d2

  • SHA512

    1ce39beb50058c964134bc2ab2674e24544f5ccf79f338243181a44d2c25d07edfe16764161a60ee6cb1400444a3eccc80c914217d223e61de2259d7b988f346

  • SSDEEP

    24576:rCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHZ:rCwsbCANnKXferL7Vwe/Gg0P+Wh+

Malware Config

Targets

    • Target

      b4da3bf7b06c157235271eef3a46e877f65efdb10a80189c6035d37f456cf3d2

    • Size

      2.5MB

    • MD5

      431aeafea174bc02b92d0f5eb69c3794

    • SHA1

      c034c6921705683620e6c9b692719c35a65e3837

    • SHA256

      b4da3bf7b06c157235271eef3a46e877f65efdb10a80189c6035d37f456cf3d2

    • SHA512

      1ce39beb50058c964134bc2ab2674e24544f5ccf79f338243181a44d2c25d07edfe16764161a60ee6cb1400444a3eccc80c914217d223e61de2259d7b988f346

    • SSDEEP

      24576:rCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHZ:rCwsbCANnKXferL7Vwe/Gg0P+Wh+

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks