General

  • Target

    35e324b2cb996dccff9561e72fd55c49b0d3473b53dc99e49f9a40f40ca8e2ab

  • Size

    1.5MB

  • Sample

    240525-wmf49adb85

  • MD5

    43b44ca6155c54573a29185ce9d04514

  • SHA1

    6bd03eef0575127fe1e8059ce37a7e59857f67d7

  • SHA256

    35e324b2cb996dccff9561e72fd55c49b0d3473b53dc99e49f9a40f40ca8e2ab

  • SHA512

    8816617b0aab5e636f6df786ca831ac2080a38643fb4334413507051f259dff2bf313c9cec1354e238451c66fb6c04b042eaeea53ef43e31f77566e3d481507f

  • SSDEEP

    24576:NQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVOwpe6FM4Y+WN5mmT7K5:NQZAdVyVT9n/Gg0P+WhokpeHvfK5

Malware Config

Targets

    • Target

      35e324b2cb996dccff9561e72fd55c49b0d3473b53dc99e49f9a40f40ca8e2ab

    • Size

      1.5MB

    • MD5

      43b44ca6155c54573a29185ce9d04514

    • SHA1

      6bd03eef0575127fe1e8059ce37a7e59857f67d7

    • SHA256

      35e324b2cb996dccff9561e72fd55c49b0d3473b53dc99e49f9a40f40ca8e2ab

    • SHA512

      8816617b0aab5e636f6df786ca831ac2080a38643fb4334413507051f259dff2bf313c9cec1354e238451c66fb6c04b042eaeea53ef43e31f77566e3d481507f

    • SSDEEP

      24576:NQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVOwpe6FM4Y+WN5mmT7K5:NQZAdVyVT9n/Gg0P+WhokpeHvfK5

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks