General

  • Target

    a0916bfd3a08be40d036ff8b8bbf6043f075745c0d306fc457062d258eb0109f

  • Size

    9.0MB

  • Sample

    240701-e23hcszbkm

  • MD5

    d03f66c2b1ff21cefb5146fa6d2481b4

  • SHA1

    c50d87a4ec9a63843d82fdbd0e4ad1b6094bb7c8

  • SHA256

    a0916bfd3a08be40d036ff8b8bbf6043f075745c0d306fc457062d258eb0109f

  • SHA512

    6f2bafd5c65dbaf7253a18a0f08ebea183b5f1fc98e86865717a36b302082f0ccc3aef3091c8ce86260be8515f034a5c02dbcf38018f49f0a9455041a686712b

  • SSDEEP

    196608:/KXbeO7B8B+IFfKv4E97HfctdUz72ZPuFG1:c7CB+Mov97HufleG1

Malware Config

Targets

    • Target

      a0916bfd3a08be40d036ff8b8bbf6043f075745c0d306fc457062d258eb0109f

    • Size

      9.0MB

    • MD5

      d03f66c2b1ff21cefb5146fa6d2481b4

    • SHA1

      c50d87a4ec9a63843d82fdbd0e4ad1b6094bb7c8

    • SHA256

      a0916bfd3a08be40d036ff8b8bbf6043f075745c0d306fc457062d258eb0109f

    • SHA512

      6f2bafd5c65dbaf7253a18a0f08ebea183b5f1fc98e86865717a36b302082f0ccc3aef3091c8ce86260be8515f034a5c02dbcf38018f49f0a9455041a686712b

    • SSDEEP

      196608:/KXbeO7B8B+IFfKv4E97HfctdUz72ZPuFG1:c7CB+Mov97HufleG1

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks