General

  • Target

    ef3d13354adca34c32c772582fcc164eac5fea98027e08d29ad91a7e252ac3fc

  • Size

    2.6MB

  • Sample

    240701-e227lawelc

  • MD5

    25ceb82bd4d282e3649b12158e8fe97e

  • SHA1

    5d56d7d73cf270ab19075c80e757d086d6dfdb48

  • SHA256

    ef3d13354adca34c32c772582fcc164eac5fea98027e08d29ad91a7e252ac3fc

  • SHA512

    c189900bc61c4607958c9709ebe66d423b7ad142b711fd6baff99f4b19a51c52dc5b6102a16931eac3517513516dacbc3b990bc06c78c701ff653f442c1ff7a3

  • SSDEEP

    24576:KCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHA:KCwsbCANnKXferL7Vwe/Gg0P+Whokv

Malware Config

Targets

    • Target

      ef3d13354adca34c32c772582fcc164eac5fea98027e08d29ad91a7e252ac3fc

    • Size

      2.6MB

    • MD5

      25ceb82bd4d282e3649b12158e8fe97e

    • SHA1

      5d56d7d73cf270ab19075c80e757d086d6dfdb48

    • SHA256

      ef3d13354adca34c32c772582fcc164eac5fea98027e08d29ad91a7e252ac3fc

    • SHA512

      c189900bc61c4607958c9709ebe66d423b7ad142b711fd6baff99f4b19a51c52dc5b6102a16931eac3517513516dacbc3b990bc06c78c701ff653f442c1ff7a3

    • SSDEEP

      24576:KCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHA:KCwsbCANnKXferL7Vwe/Gg0P+Whokv

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks