General

  • Target

    be7ba0dfa2873b9256fc38ec5c068ec0715433c3cf8a032fe02e88da732563ba

  • Size

    2.8MB

  • Sample

    240526-jzcalsch23

  • MD5

    1d903ef9478f6d906d9be45f695af66b

  • SHA1

    38e6d51b31ff8ecc348e50404ff0b30504898e93

  • SHA256

    be7ba0dfa2873b9256fc38ec5c068ec0715433c3cf8a032fe02e88da732563ba

  • SHA512

    764e53f5edb45fdb598c5664e2cae90fcf06c1ce7da71d0d66760f841d1b242c03ae89087e64d24d582bd30412fb91ed7404c756762b3971441ae9edbaddf396

  • SSDEEP

    24576:XCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHl:XCwsbCANnKXferL7Vwe/Gg0P+WhCJ

Malware Config

Targets

    • Target

      be7ba0dfa2873b9256fc38ec5c068ec0715433c3cf8a032fe02e88da732563ba

    • Size

      2.8MB

    • MD5

      1d903ef9478f6d906d9be45f695af66b

    • SHA1

      38e6d51b31ff8ecc348e50404ff0b30504898e93

    • SHA256

      be7ba0dfa2873b9256fc38ec5c068ec0715433c3cf8a032fe02e88da732563ba

    • SHA512

      764e53f5edb45fdb598c5664e2cae90fcf06c1ce7da71d0d66760f841d1b242c03ae89087e64d24d582bd30412fb91ed7404c756762b3971441ae9edbaddf396

    • SSDEEP

      24576:XCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHl:XCwsbCANnKXferL7Vwe/Gg0P+WhCJ

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks