General

  • Target

    d29fe36e9448660709c62c91096f97534ed827d694170a90b8d3082f2aaeff38

  • Size

    2.1MB

  • Sample

    240525-wma81adb83

  • MD5

    9fee34f79334e8bd1c75aead4d754e75

  • SHA1

    4c2135bd5d60269ebcee3331e5146218622c784b

  • SHA256

    d29fe36e9448660709c62c91096f97534ed827d694170a90b8d3082f2aaeff38

  • SHA512

    2ef171de0af30e61d5c097305b76261e7037f55abbddf438216381512c4c800250042996c16a31bcc29c1d207b735712cb5642bcd7dc893eb0d8facb9617c510

  • SSDEEP

    49152:NQZAdVyVT9n/Gg0P+WhokpeHvfKIZPItx2apeapelI:WGdVyVT9nOgmhWqRtUvlI

Malware Config

Targets

    • Target

      d29fe36e9448660709c62c91096f97534ed827d694170a90b8d3082f2aaeff38

    • Size

      2.1MB

    • MD5

      9fee34f79334e8bd1c75aead4d754e75

    • SHA1

      4c2135bd5d60269ebcee3331e5146218622c784b

    • SHA256

      d29fe36e9448660709c62c91096f97534ed827d694170a90b8d3082f2aaeff38

    • SHA512

      2ef171de0af30e61d5c097305b76261e7037f55abbddf438216381512c4c800250042996c16a31bcc29c1d207b735712cb5642bcd7dc893eb0d8facb9617c510

    • SSDEEP

      49152:NQZAdVyVT9n/Gg0P+WhokpeHvfKIZPItx2apeapelI:WGdVyVT9nOgmhWqRtUvlI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks