General

  • Target

    4b02d82c675cfa677385ec1aeb7de984e64af914e0ebced4d471d6bca7b7b84b

  • Size

    4.6MB

  • Sample

    240425-z382rafa92

  • MD5

    b462289af726855686ad3480865e5a20

  • SHA1

    f7754d5bdaa149522021b389acf5b3ee0e9054de

  • SHA256

    4b02d82c675cfa677385ec1aeb7de984e64af914e0ebced4d471d6bca7b7b84b

  • SHA512

    252c40d81c9ac2673b50e6c95c5d813feec1190b1ee1f43d26c4dd8dedfbb9208b10f2e4aab01fa6ffa8cb92a65c56812d33e105df236c242d098cbf746bacbb

  • SSDEEP

    49152:YQZAdVyVT9n/Gg0P+WhoY2bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8bU:RGdVyVT9nOgmh52bXsPN5kiQaZ56

Malware Config

Targets

    • Target

      4b02d82c675cfa677385ec1aeb7de984e64af914e0ebced4d471d6bca7b7b84b

    • Size

      4.6MB

    • MD5

      b462289af726855686ad3480865e5a20

    • SHA1

      f7754d5bdaa149522021b389acf5b3ee0e9054de

    • SHA256

      4b02d82c675cfa677385ec1aeb7de984e64af914e0ebced4d471d6bca7b7b84b

    • SHA512

      252c40d81c9ac2673b50e6c95c5d813feec1190b1ee1f43d26c4dd8dedfbb9208b10f2e4aab01fa6ffa8cb92a65c56812d33e105df236c242d098cbf746bacbb

    • SSDEEP

      49152:YQZAdVyVT9n/Gg0P+WhoY2bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8bU:RGdVyVT9nOgmh52bXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks