General

  • Target

    4a6f296b880e44cccbe2f4962505f67a5b3d16996cdb4a81ce8c04af3b40baa9

  • Size

    2.8MB

  • Sample

    240418-rec1eafb83

  • MD5

    152540d21a3c44dd113decbd83d88205

  • SHA1

    1e662a474a72bb1d1913fcaa08f42f937850aca8

  • SHA256

    4a6f296b880e44cccbe2f4962505f67a5b3d16996cdb4a81ce8c04af3b40baa9

  • SHA512

    9f6880dd741f324b5733839c7f45a2684a1169b7025981b56319e246d35d4ab81f5b88f1f758af9b561be31cf504bd61063755581cb57199d258391c7f0c857a

  • SSDEEP

    49152:dCwsbCANnKXferL7Vwe/Gg0P+WhIymgouKTKK4KKDyK5FZ1EEEEmEEE1EEEEEEEc:gws2ANnKXOaeOgmhIymbuKTKK4KKDyKp

Malware Config

Targets

    • Target

      4a6f296b880e44cccbe2f4962505f67a5b3d16996cdb4a81ce8c04af3b40baa9

    • Size

      2.8MB

    • MD5

      152540d21a3c44dd113decbd83d88205

    • SHA1

      1e662a474a72bb1d1913fcaa08f42f937850aca8

    • SHA256

      4a6f296b880e44cccbe2f4962505f67a5b3d16996cdb4a81ce8c04af3b40baa9

    • SHA512

      9f6880dd741f324b5733839c7f45a2684a1169b7025981b56319e246d35d4ab81f5b88f1f758af9b561be31cf504bd61063755581cb57199d258391c7f0c857a

    • SSDEEP

      49152:dCwsbCANnKXferL7Vwe/Gg0P+WhIymgouKTKK4KKDyK5FZ1EEEEmEEE1EEEEEEEc:gws2ANnKXOaeOgmhIymbuKTKK4KKDyKp

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks