General

  • Target

    8257318580663a97feba71dd49d7ee3cda39fd63d254fb8c956c14e5a981776d

  • Size

    1.7MB

  • Sample

    240701-dy3taavcrh

  • MD5

    3a7d86559cf14470eb44ba9cca87b55f

  • SHA1

    4b894a7837bbeebbff97cd0eb650b5ff79864dcd

  • SHA256

    8257318580663a97feba71dd49d7ee3cda39fd63d254fb8c956c14e5a981776d

  • SHA512

    a63b220afe7837215e5a1556d1a917740564f4c5c649613b43b9e195a1856a0d2580df2043a4fc30f32ffe485ea48894440c2bb58d7032deb8f1e4a7f9517957

  • SSDEEP

    24576:5QZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVlhpluvqkFM4Y+WN5mmT7KB:5QZAdVyVT9n/Gg0P+WhoehpluvkvfKB

Malware Config

Targets

    • Target

      8257318580663a97feba71dd49d7ee3cda39fd63d254fb8c956c14e5a981776d

    • Size

      1.7MB

    • MD5

      3a7d86559cf14470eb44ba9cca87b55f

    • SHA1

      4b894a7837bbeebbff97cd0eb650b5ff79864dcd

    • SHA256

      8257318580663a97feba71dd49d7ee3cda39fd63d254fb8c956c14e5a981776d

    • SHA512

      a63b220afe7837215e5a1556d1a917740564f4c5c649613b43b9e195a1856a0d2580df2043a4fc30f32ffe485ea48894440c2bb58d7032deb8f1e4a7f9517957

    • SSDEEP

      24576:5QZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVlhpluvqkFM4Y+WN5mmT7KB:5QZAdVyVT9n/Gg0P+WhoehpluvkvfKB

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks