General

  • Target

    8d1021926ed76900ceeb05fe212e9fd93c82df36953b7da6891f80442cf5fa54

  • Size

    3.0MB

  • Sample

    240701-e51g6szcjm

  • MD5

    b0d9ab743a8a4a6abf4ba99cb8926264

  • SHA1

    3f8d401eed6cebf7b7a7529d1abe72e49e50613e

  • SHA256

    8d1021926ed76900ceeb05fe212e9fd93c82df36953b7da6891f80442cf5fa54

  • SHA512

    d4a114637c78005ee5e3d767ebfd15ce191af886cc320a472122bf16776ecc7a7fbed2a250bee05a9e67211d8208c928a3ea974ddb0c7246b308124ceea10ddb

  • SSDEEP

    49152:zCwsbCANnKXferL7Vwe/Gg0P+Wh3NThXJb:mws2ANnKXOaeOgmhbXB

Malware Config

Targets

    • Target

      8d1021926ed76900ceeb05fe212e9fd93c82df36953b7da6891f80442cf5fa54

    • Size

      3.0MB

    • MD5

      b0d9ab743a8a4a6abf4ba99cb8926264

    • SHA1

      3f8d401eed6cebf7b7a7529d1abe72e49e50613e

    • SHA256

      8d1021926ed76900ceeb05fe212e9fd93c82df36953b7da6891f80442cf5fa54

    • SHA512

      d4a114637c78005ee5e3d767ebfd15ce191af886cc320a472122bf16776ecc7a7fbed2a250bee05a9e67211d8208c928a3ea974ddb0c7246b308124ceea10ddb

    • SSDEEP

      49152:zCwsbCANnKXferL7Vwe/Gg0P+Wh3NThXJb:mws2ANnKXOaeOgmhbXB

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks