General

  • Target

    8b0932899a0cb3350905b12d4e6e2af39c7edd79871eae46e949874279426287

  • Size

    6.9MB

  • Sample

    240525-hdwlpahe7s

  • MD5

    87825d66996c3910b2fbed3f5ab4a2ee

  • SHA1

    a86aa5c25645488b3a3a9aafae4779e8f9362848

  • SHA256

    8b0932899a0cb3350905b12d4e6e2af39c7edd79871eae46e949874279426287

  • SHA512

    1b4bb50e745b4e296c056076daebcdfe3e59130f3a8b9991203a6449614fa34bad86e0af37d6f8c1e351ceea03f4acca318bb9ba861ea73f6724230fbf0a9ff8

  • SSDEEP

    98304:Wws2ANnKXOaeOgmht8n5QBUqoDwkYRzddiHP6nIFriWp86fv0o8j49Z5/xP:kKXbeO7A8U2kQBdiHPtRT8o8sb59

Malware Config

Targets

    • Target

      8b0932899a0cb3350905b12d4e6e2af39c7edd79871eae46e949874279426287

    • Size

      6.9MB

    • MD5

      87825d66996c3910b2fbed3f5ab4a2ee

    • SHA1

      a86aa5c25645488b3a3a9aafae4779e8f9362848

    • SHA256

      8b0932899a0cb3350905b12d4e6e2af39c7edd79871eae46e949874279426287

    • SHA512

      1b4bb50e745b4e296c056076daebcdfe3e59130f3a8b9991203a6449614fa34bad86e0af37d6f8c1e351ceea03f4acca318bb9ba861ea73f6724230fbf0a9ff8

    • SSDEEP

      98304:Wws2ANnKXOaeOgmht8n5QBUqoDwkYRzddiHP6nIFriWp86fv0o8j49Z5/xP:kKXbeO7A8U2kQBdiHPtRT8o8sb59

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

File and Directory Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks