General

  • Target

    37152d8ab3bac1660d9dc16617064b909afa2c6aae39af0ce99473a5547ea765

  • Size

    7.7MB

  • Sample

    240422-rlzgzscc44

  • MD5

    11a9c395ab60f1836df2911fe40e8551

  • SHA1

    2aa9bdaa8dee1beb26ab49ed04e95586f14e118c

  • SHA256

    37152d8ab3bac1660d9dc16617064b909afa2c6aae39af0ce99473a5547ea765

  • SHA512

    edaee78ce2274aa5c2d68f77be0e1351a731aa87f7bcbf4e6af295966c6e3f92f2224b4e6586c524dedcadd67577db4d74bacfc0b430bf67aef8a68090804bf7

  • SSDEEP

    196608:NKXbeO73nWYPWk5ns1VID5Nou9ZQRiQ7Kh84:G7moj5n02ou0RiQ7KK

Malware Config

Targets

    • Target

      37152d8ab3bac1660d9dc16617064b909afa2c6aae39af0ce99473a5547ea765

    • Size

      7.7MB

    • MD5

      11a9c395ab60f1836df2911fe40e8551

    • SHA1

      2aa9bdaa8dee1beb26ab49ed04e95586f14e118c

    • SHA256

      37152d8ab3bac1660d9dc16617064b909afa2c6aae39af0ce99473a5547ea765

    • SHA512

      edaee78ce2274aa5c2d68f77be0e1351a731aa87f7bcbf4e6af295966c6e3f92f2224b4e6586c524dedcadd67577db4d74bacfc0b430bf67aef8a68090804bf7

    • SSDEEP

      196608:NKXbeO73nWYPWk5ns1VID5Nou9ZQRiQ7Kh84:G7moj5n02ou0RiQ7KK

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks