General

  • Target

    8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3

  • Size

    12.0MB

  • Sample

    240701-e8rpfazcrm

  • MD5

    53d30bc7ed2ca2619a6639076a8aa226

  • SHA1

    b0291a49d7d22ea35b1d32ac02955ad13c412d82

  • SHA256

    8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3

  • SHA512

    86703f9562eef49128f98e92b94f5453135c92c876dc5d27f263ccc923617f197e17d022511735107a4ec80018a2b1a2238d4bb90110bbf11f7fdb1a9714c1c7

  • SSDEEP

    196608:BKXbeO7cUfkc0vrVMLhgUKOc6+1Pqc7Unsu/jSYet:S7cuk6LhVhcJqco/jSX

Malware Config

Targets

    • Target

      8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3

    • Size

      12.0MB

    • MD5

      53d30bc7ed2ca2619a6639076a8aa226

    • SHA1

      b0291a49d7d22ea35b1d32ac02955ad13c412d82

    • SHA256

      8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3

    • SHA512

      86703f9562eef49128f98e92b94f5453135c92c876dc5d27f263ccc923617f197e17d022511735107a4ec80018a2b1a2238d4bb90110bbf11f7fdb1a9714c1c7

    • SSDEEP

      196608:BKXbeO7cUfkc0vrVMLhgUKOc6+1Pqc7Unsu/jSYet:S7cuk6LhVhcJqco/jSX

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Remote System Discovery

1
T1018

Tasks