General

  • Target

    9eafaf5d0531735649dcde1e2586bcff3db209d58c25110e5e62680d279730bc

  • Size

    2.3MB

  • Sample

    240526-j94slsdb26

  • MD5

    afdd52070a13659d53cb50ce3a473daa

  • SHA1

    34fba26ad5c158791d9301def70400e028d3a1ab

  • SHA256

    9eafaf5d0531735649dcde1e2586bcff3db209d58c25110e5e62680d279730bc

  • SHA512

    7a22c205fcffce759c560bea7f9d84a391da8676117eb7faf197af76df9d206593ce36c80dff908a0bfec4e8901dae5bb33ec80416d5674bb2aa77183b5ec2c7

  • SSDEEP

    24576:CCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHB:CCwsbCANnKXferL7Vwe/Gg0P+Whm

Malware Config

Targets

    • Target

      9eafaf5d0531735649dcde1e2586bcff3db209d58c25110e5e62680d279730bc

    • Size

      2.3MB

    • MD5

      afdd52070a13659d53cb50ce3a473daa

    • SHA1

      34fba26ad5c158791d9301def70400e028d3a1ab

    • SHA256

      9eafaf5d0531735649dcde1e2586bcff3db209d58c25110e5e62680d279730bc

    • SHA512

      7a22c205fcffce759c560bea7f9d84a391da8676117eb7faf197af76df9d206593ce36c80dff908a0bfec4e8901dae5bb33ec80416d5674bb2aa77183b5ec2c7

    • SSDEEP

      24576:CCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHB:CCwsbCANnKXferL7Vwe/Gg0P+Whm

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks