Resubmissions

22-03-2023 18:28

230322-w4kh1aaf37 10

General

  • Target

    2f9f4f55de9d9bd261f2f4e3cd121603.exe

  • Size

    4.4MB

  • Sample

    230322-w4kh1aaf37

  • MD5

    2f9f4f55de9d9bd261f2f4e3cd121603

  • SHA1

    5f7a72da47c46560812f70f56ee0c17a8e8561f0

  • SHA256

    e9f3bc1b6c26aea0e4e52e350e53a97e147814848072b442f60e2ecda5f308b2

  • SHA512

    1d6a2903683ce0d7ffbcb57c429a6428df66abcb064cb1023181860a68b6befdce559ad1947cfa9a090da6d7d29b1ad266ed2ddeb8d3c08b8089eca4ae01d7f4

  • SSDEEP

    98304:qGdVyVT9nOgmhgDmn2ksxf2fKJ8eFrDJwVUsyqY1:ZWT9nO7imn0fiKJR4UoY1

Malware Config

Targets

    • Target

      2f9f4f55de9d9bd261f2f4e3cd121603.exe

    • Size

      4.4MB

    • MD5

      2f9f4f55de9d9bd261f2f4e3cd121603

    • SHA1

      5f7a72da47c46560812f70f56ee0c17a8e8561f0

    • SHA256

      e9f3bc1b6c26aea0e4e52e350e53a97e147814848072b442f60e2ecda5f308b2

    • SHA512

      1d6a2903683ce0d7ffbcb57c429a6428df66abcb064cb1023181860a68b6befdce559ad1947cfa9a090da6d7d29b1ad266ed2ddeb8d3c08b8089eca4ae01d7f4

    • SSDEEP

      98304:qGdVyVT9nOgmhgDmn2ksxf2fKJ8eFrDJwVUsyqY1:ZWT9nO7imn0fiKJR4UoY1

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks