General

  • Target

    2f4edb0906e9499adab82db9eef5a23035b1aeb4cb46185ee8a949ae1a5a81cf

  • Size

    1.9MB

  • Sample

    240421-l94tqaha5v

  • MD5

    dd748585001f27c896773fec7c7b173e

  • SHA1

    15608a3813f27fbf36aa9668ac393b7f64af80af

  • SHA256

    2f4edb0906e9499adab82db9eef5a23035b1aeb4cb46185ee8a949ae1a5a81cf

  • SHA512

    75901eb04aed87c4f3e5255f75d51fb95a3133b35cfee01ddc3a9e2cc2c92db3f0c4b610c68a131a958d012e486125ff5595a1d335d7c049202c21949bcf32ff

  • SSDEEP

    49152:wQZAdVyVT9n/Gg0P+WhoDpe8oZPItx2apeapelI:ZGdVyVT9nOgmhPutUvlI

Malware Config

Targets

    • Target

      2f4edb0906e9499adab82db9eef5a23035b1aeb4cb46185ee8a949ae1a5a81cf

    • Size

      1.9MB

    • MD5

      dd748585001f27c896773fec7c7b173e

    • SHA1

      15608a3813f27fbf36aa9668ac393b7f64af80af

    • SHA256

      2f4edb0906e9499adab82db9eef5a23035b1aeb4cb46185ee8a949ae1a5a81cf

    • SHA512

      75901eb04aed87c4f3e5255f75d51fb95a3133b35cfee01ddc3a9e2cc2c92db3f0c4b610c68a131a958d012e486125ff5595a1d335d7c049202c21949bcf32ff

    • SSDEEP

      49152:wQZAdVyVT9n/Gg0P+WhoDpe8oZPItx2apeapelI:ZGdVyVT9nOgmhPutUvlI

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks