General

  • Target

    2cc6b666c575dead48f0dc667516a22683a1b1bd8a341ff212995a3d1aaddce8

  • Size

    1.2MB

  • Sample

    240701-e9k82swgja

  • MD5

    5222c45941ffea2178804a9828fee880

  • SHA1

    323ccb62a85d0a8719357d9db4e1b2700aef50a0

  • SHA256

    2cc6b666c575dead48f0dc667516a22683a1b1bd8a341ff212995a3d1aaddce8

  • SHA512

    915b05635ff168220f87c534d5d4d8d84d03c7cfeacd5f9187309f69ed04f6a06858e800dc24f99bfe27d674f3ff27cb2ad786093e962e1b1ea33e32eba5b3aa

  • SSDEEP

    24576:RQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVbw+7/:RQZAdVyVT9n/Gg0P+WhoMw+7/

Malware Config

Targets

    • Target

      2cc6b666c575dead48f0dc667516a22683a1b1bd8a341ff212995a3d1aaddce8

    • Size

      1.2MB

    • MD5

      5222c45941ffea2178804a9828fee880

    • SHA1

      323ccb62a85d0a8719357d9db4e1b2700aef50a0

    • SHA256

      2cc6b666c575dead48f0dc667516a22683a1b1bd8a341ff212995a3d1aaddce8

    • SHA512

      915b05635ff168220f87c534d5d4d8d84d03c7cfeacd5f9187309f69ed04f6a06858e800dc24f99bfe27d674f3ff27cb2ad786093e962e1b1ea33e32eba5b3aa

    • SSDEEP

      24576:RQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVbw+7/:RQZAdVyVT9n/Gg0P+WhoMw+7/

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks