General

  • Target

    d32c76cc1fed7cf75774bcc0ca94b538b32acecc0589c9e9f154e123855315fe

  • Size

    5.3MB

  • Sample

    240701-e2f95awejd

  • MD5

    fcf8251168cfededdc8c76500e090a18

  • SHA1

    818c6867d97375da0b7731a4b194b0865dcd7fec

  • SHA256

    d32c76cc1fed7cf75774bcc0ca94b538b32acecc0589c9e9f154e123855315fe

  • SHA512

    1b97ec827211c5b6fafcdeb652041c8ff499fbf673ef6721424967cb21e1430386105067b493a102eeb83e15eed6c8a69854e36f8c76c4ef3c92de67614d5024

  • SSDEEP

    98304:Aws2ANnKXOaeOgmhUL0jdbbjUuyxsWngBSu/HYuR:WKXbeO7DjZjMxW

Malware Config

Targets

    • Target

      d32c76cc1fed7cf75774bcc0ca94b538b32acecc0589c9e9f154e123855315fe

    • Size

      5.3MB

    • MD5

      fcf8251168cfededdc8c76500e090a18

    • SHA1

      818c6867d97375da0b7731a4b194b0865dcd7fec

    • SHA256

      d32c76cc1fed7cf75774bcc0ca94b538b32acecc0589c9e9f154e123855315fe

    • SHA512

      1b97ec827211c5b6fafcdeb652041c8ff499fbf673ef6721424967cb21e1430386105067b493a102eeb83e15eed6c8a69854e36f8c76c4ef3c92de67614d5024

    • SSDEEP

      98304:Aws2ANnKXOaeOgmhUL0jdbbjUuyxsWngBSu/HYuR:WKXbeO7DjZjMxW

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks