General

  • Target

    551bae43be463515a871772d3509da7326bcff65888647c5ceb3b6dcae006dae

  • Size

    10.8MB

  • Sample

    240612-fh6lca1epq

  • MD5

    587a18a645fe9d5c49fdd549e0f8e520

  • SHA1

    19c3cdac7e3fc74fd042baa2c176434afec0bbcf

  • SHA256

    551bae43be463515a871772d3509da7326bcff65888647c5ceb3b6dcae006dae

  • SHA512

    9a79541244302a1453cae608ef8a223d492834365eb6c7395255078e7d85f1e511b5f19d2603d6242df87a5c8c6a2c718f2018dc2e1ee0bd91a6d0f043fe5c3d

  • SSDEEP

    98304:rws2ANnKXOaeOgmhQjzk5r3z40KngMqvBxjJsqujPvxqNObCr0rKAJO6lTbwCb:tKXbeO7+E5js0KngMqvZTGPYN54TMCb

Malware Config

Targets

    • Target

      551bae43be463515a871772d3509da7326bcff65888647c5ceb3b6dcae006dae

    • Size

      10.8MB

    • MD5

      587a18a645fe9d5c49fdd549e0f8e520

    • SHA1

      19c3cdac7e3fc74fd042baa2c176434afec0bbcf

    • SHA256

      551bae43be463515a871772d3509da7326bcff65888647c5ceb3b6dcae006dae

    • SHA512

      9a79541244302a1453cae608ef8a223d492834365eb6c7395255078e7d85f1e511b5f19d2603d6242df87a5c8c6a2c718f2018dc2e1ee0bd91a6d0f043fe5c3d

    • SSDEEP

      98304:rws2ANnKXOaeOgmhQjzk5r3z40KngMqvBxjJsqujPvxqNObCr0rKAJO6lTbwCb:tKXbeO7+E5js0KngMqvZTGPYN54TMCb

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Meduza

      Meduza is a crypto wallet and info stealer written in C++.

    • Meduza Stealer payload

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks