General

  • Target

    4bf3dbe1a954af5855c3135d8306088e5e3a52f438c87d0f6c6600ade7262108

  • Size

    2.3MB

  • Sample

    240420-rlht8sba5v

  • MD5

    9b22e77a2ab1c9d0de969e4f6afe8087

  • SHA1

    e589fb88c8ef4f576e8955bf12dcdf7d782d28c3

  • SHA256

    4bf3dbe1a954af5855c3135d8306088e5e3a52f438c87d0f6c6600ade7262108

  • SHA512

    33c8c72db9cf6e671862a6e418211fd8b8e16d50f1c528fd46b5d9214961fb14a1090dbc3a710211a436327c87d04879505b3956496510fbca6e2783ec3389c8

  • SSDEEP

    49152:DQZAdVyVT9n/Gg0P+Who/eLAiioEZ15WtB3Dyh:kGdVyVT9nOgmht7Oim

Malware Config

Targets

    • Target

      4bf3dbe1a954af5855c3135d8306088e5e3a52f438c87d0f6c6600ade7262108

    • Size

      2.3MB

    • MD5

      9b22e77a2ab1c9d0de969e4f6afe8087

    • SHA1

      e589fb88c8ef4f576e8955bf12dcdf7d782d28c3

    • SHA256

      4bf3dbe1a954af5855c3135d8306088e5e3a52f438c87d0f6c6600ade7262108

    • SHA512

      33c8c72db9cf6e671862a6e418211fd8b8e16d50f1c528fd46b5d9214961fb14a1090dbc3a710211a436327c87d04879505b3956496510fbca6e2783ec3389c8

    • SSDEEP

      49152:DQZAdVyVT9n/Gg0P+Who/eLAiioEZ15WtB3Dyh:kGdVyVT9nOgmht7Oim

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks