General

  • Target

    fb07b2cd1cce60b0eeda55b7d0135d543944ae85aa2093391238126b4f977fe9

  • Size

    1.4MB

  • Sample

    240525-wkkdwsdb32

  • MD5

    540230e8f8bbdd49ad5db46eb89a18db

  • SHA1

    8fdb61b78ab5fd6a3199b7078560cd7bde13a07f

  • SHA256

    fb07b2cd1cce60b0eeda55b7d0135d543944ae85aa2093391238126b4f977fe9

  • SHA512

    7792ee6c3bb685cfe9bbdacad56a15c84cd12fd6c7e22fd01bd92b682961a1a8d6d84c42e19e40cfdcbc1b1a1841948276df7ed5cc6f24355af0db58fda70c9e

  • SSDEEP

    24576:DQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVMKLu:DQZAdVyVT9n/Gg0P+WhoXK6

Malware Config

Targets

    • Target

      fb07b2cd1cce60b0eeda55b7d0135d543944ae85aa2093391238126b4f977fe9

    • Size

      1.4MB

    • MD5

      540230e8f8bbdd49ad5db46eb89a18db

    • SHA1

      8fdb61b78ab5fd6a3199b7078560cd7bde13a07f

    • SHA256

      fb07b2cd1cce60b0eeda55b7d0135d543944ae85aa2093391238126b4f977fe9

    • SHA512

      7792ee6c3bb685cfe9bbdacad56a15c84cd12fd6c7e22fd01bd92b682961a1a8d6d84c42e19e40cfdcbc1b1a1841948276df7ed5cc6f24355af0db58fda70c9e

    • SSDEEP

      24576:DQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVMKLu:DQZAdVyVT9n/Gg0P+WhoXK6

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks