General

  • Target

    216295c4362736dd29552246bc0f383b2da74a9e0f5215e45fb62e9decf57310

  • Size

    1.4MB

  • Sample

    240526-l1zteafb63

  • MD5

    754e76905abf8033627da2293eaccd30

  • SHA1

    1370f4874474a01d5b3482faacd4612c95290afa

  • SHA256

    216295c4362736dd29552246bc0f383b2da74a9e0f5215e45fb62e9decf57310

  • SHA512

    b46951c880ca9e1ff0a0acdc8278c8ce95e568bd5f9a71b7f83f906c518f0fe5c96eb4d3763573ef7f01fcbf778f38f8fd49ef41e4d0c7b42d825bae3036416b

  • SSDEEP

    24576:709tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+a6r2v:709XJt4HIN2H2tFvduySPk

Malware Config

Targets

    • Target

      216295c4362736dd29552246bc0f383b2da74a9e0f5215e45fb62e9decf57310

    • Size

      1.4MB

    • MD5

      754e76905abf8033627da2293eaccd30

    • SHA1

      1370f4874474a01d5b3482faacd4612c95290afa

    • SHA256

      216295c4362736dd29552246bc0f383b2da74a9e0f5215e45fb62e9decf57310

    • SHA512

      b46951c880ca9e1ff0a0acdc8278c8ce95e568bd5f9a71b7f83f906c518f0fe5c96eb4d3763573ef7f01fcbf778f38f8fd49ef41e4d0c7b42d825bae3036416b

    • SSDEEP

      24576:709tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+a6r2v:709XJt4HIN2H2tFvduySPk

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks