General

  • Target

    231a2fc7dc1fc840dee359be6cc279270068d3d0a0bca48504486beef5d11af0

  • Size

    1.4MB

  • Sample

    240526-lzqt4sed4y

  • MD5

    2ee24e5bb6037d089e35b128607eec54

  • SHA1

    680a6f1bded3067e8175e561d1f47365613953be

  • SHA256

    231a2fc7dc1fc840dee359be6cc279270068d3d0a0bca48504486beef5d11af0

  • SHA512

    8d396cc8b92015e1e4c8517265712f9eb1f788279f49a5a4e27bf7e0133b6a64a348f3b0069ee566cb5f6023e8b949e58e09cc6aac05db886eae90534ebdb947

  • SSDEEP

    24576:a09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+3u:a09XJt4HIN2H2tFvduyS1u

Malware Config

Targets

    • Target

      231a2fc7dc1fc840dee359be6cc279270068d3d0a0bca48504486beef5d11af0

    • Size

      1.4MB

    • MD5

      2ee24e5bb6037d089e35b128607eec54

    • SHA1

      680a6f1bded3067e8175e561d1f47365613953be

    • SHA256

      231a2fc7dc1fc840dee359be6cc279270068d3d0a0bca48504486beef5d11af0

    • SHA512

      8d396cc8b92015e1e4c8517265712f9eb1f788279f49a5a4e27bf7e0133b6a64a348f3b0069ee566cb5f6023e8b949e58e09cc6aac05db886eae90534ebdb947

    • SSDEEP

      24576:a09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+3u:a09XJt4HIN2H2tFvduyS1u

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks