General

  • Target

    6cb053b6652ae075c00a932cf65722c8c170797be4297109a145613b68f3c0cc

  • Size

    4.6MB

  • Sample

    240701-e382jawene

  • MD5

    89ac35129d455379627e0321b7037ed6

  • SHA1

    613429dad64db4cb8023be4623d0b21515304a16

  • SHA256

    6cb053b6652ae075c00a932cf65722c8c170797be4297109a145613b68f3c0cc

  • SHA512

    dfc4eb0b72a81aab231fd38ae8d5eb53228adf2cede5b2fd4ecbcc2b2bf751424d00e7eb4d41fc9308466ccea0f587eff73a00af05b0537af5ae47cea717c646

  • SSDEEP

    49152:EQZAdVyVT9n/Gg0P+WhopYbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8bU:VGdVyVT9nOgmhOYbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      6cb053b6652ae075c00a932cf65722c8c170797be4297109a145613b68f3c0cc

    • Size

      4.6MB

    • MD5

      89ac35129d455379627e0321b7037ed6

    • SHA1

      613429dad64db4cb8023be4623d0b21515304a16

    • SHA256

      6cb053b6652ae075c00a932cf65722c8c170797be4297109a145613b68f3c0cc

    • SHA512

      dfc4eb0b72a81aab231fd38ae8d5eb53228adf2cede5b2fd4ecbcc2b2bf751424d00e7eb4d41fc9308466ccea0f587eff73a00af05b0537af5ae47cea717c646

    • SSDEEP

      49152:EQZAdVyVT9n/Gg0P+WhopYbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8bU:VGdVyVT9nOgmhOYbXsPN5kiQaZ56

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks