General

  • Target

    438ef7a15c45fe3d6ecdf0f78ff4c5e0ef77988c2bdcbc8928fee20409c23552

  • Size

    2.4MB

  • Sample

    240523-e5alradg91

  • MD5

    ad7c25e33d742f7e525b1e00e0f1941e

  • SHA1

    f9051be0d89bace732dd26c7769a673c063a1e01

  • SHA256

    438ef7a15c45fe3d6ecdf0f78ff4c5e0ef77988c2bdcbc8928fee20409c23552

  • SHA512

    2c285c7274a5bfbe53ef5d891fccc28b735fed22e09937440e62b44353e6b1f5ccf6508a1eaf37d4a307f095be40fee5c0cd1f6c657a910d976fe81dd7898540

  • SSDEEP

    49152:xCwsbCANnKXferL7Vwe/Gg0P+Wh4BSJXAA:8ws2ANnKXOaeOgmh4BSKA

Malware Config

Targets

    • Target

      438ef7a15c45fe3d6ecdf0f78ff4c5e0ef77988c2bdcbc8928fee20409c23552

    • Size

      2.4MB

    • MD5

      ad7c25e33d742f7e525b1e00e0f1941e

    • SHA1

      f9051be0d89bace732dd26c7769a673c063a1e01

    • SHA256

      438ef7a15c45fe3d6ecdf0f78ff4c5e0ef77988c2bdcbc8928fee20409c23552

    • SHA512

      2c285c7274a5bfbe53ef5d891fccc28b735fed22e09937440e62b44353e6b1f5ccf6508a1eaf37d4a307f095be40fee5c0cd1f6c657a910d976fe81dd7898540

    • SSDEEP

      49152:xCwsbCANnKXferL7Vwe/Gg0P+Wh4BSJXAA:8ws2ANnKXOaeOgmh4BSKA

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks