General

  • Target

    cd6b7d841ec4db91085ac2ac007b803a14de310a6710b016870ceaa4731d0134

  • Size

    5.0MB

  • Sample

    240701-e6lemszclk

  • MD5

    a27b4e2bcd80378f6345aecf7bf12739

  • SHA1

    a0aecd8e8741b457df1daca22428c38553075b63

  • SHA256

    cd6b7d841ec4db91085ac2ac007b803a14de310a6710b016870ceaa4731d0134

  • SHA512

    7938ae9e374ea12af89fd3d3cdd9d87ca6b6d5b8559e2510815c30220ea370c577d937aadef8dd436d27a3c0c6511007133f77c8fb73d085bdc0142b4e00fb15

  • SSDEEP

    98304:UGdVyVT9nOgmhucsSPjWdYd32wDDxUIDKAY+jhRoJ+2+jB0qFDku/kdeE:rWT9nO7oKf2wZnRoBp4ku/kV

Malware Config

Targets

    • Target

      cd6b7d841ec4db91085ac2ac007b803a14de310a6710b016870ceaa4731d0134

    • Size

      5.0MB

    • MD5

      a27b4e2bcd80378f6345aecf7bf12739

    • SHA1

      a0aecd8e8741b457df1daca22428c38553075b63

    • SHA256

      cd6b7d841ec4db91085ac2ac007b803a14de310a6710b016870ceaa4731d0134

    • SHA512

      7938ae9e374ea12af89fd3d3cdd9d87ca6b6d5b8559e2510815c30220ea370c577d937aadef8dd436d27a3c0c6511007133f77c8fb73d085bdc0142b4e00fb15

    • SSDEEP

      98304:UGdVyVT9nOgmhucsSPjWdYd32wDDxUIDKAY+jhRoJ+2+jB0qFDku/kdeE:rWT9nO7oKf2wZnRoBp4ku/kV

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks