General

  • Target

    897808e47ba39ee83b552665f327a29697d00cade117b7609d8f2ff979b418ee

  • Size

    2.9MB

  • Sample

    240701-ezptgswdnd

  • MD5

    9da340bbc9ae5a0cd4bc392800310f3e

  • SHA1

    08ce2d4102c3f1cb031b2cb812b598281f069bc7

  • SHA256

    897808e47ba39ee83b552665f327a29697d00cade117b7609d8f2ff979b418ee

  • SHA512

    d44e380084015158e3735387b365477603da3ef1dc04260c06e486a3a840c8a73a37d7de82e03f75012547827552af9a77fca4dbdf97b3db9649a1f049d89bb8

  • SSDEEP

    49152:VCwsbCANnKXferL7Vwe/Gg0P+WhmLn8mqgl7h:Iws2ANnKXOaeOgmhPmhl7h

Malware Config

Targets

    • Target

      897808e47ba39ee83b552665f327a29697d00cade117b7609d8f2ff979b418ee

    • Size

      2.9MB

    • MD5

      9da340bbc9ae5a0cd4bc392800310f3e

    • SHA1

      08ce2d4102c3f1cb031b2cb812b598281f069bc7

    • SHA256

      897808e47ba39ee83b552665f327a29697d00cade117b7609d8f2ff979b418ee

    • SHA512

      d44e380084015158e3735387b365477603da3ef1dc04260c06e486a3a840c8a73a37d7de82e03f75012547827552af9a77fca4dbdf97b3db9649a1f049d89bb8

    • SSDEEP

      49152:VCwsbCANnKXferL7Vwe/Gg0P+WhmLn8mqgl7h:Iws2ANnKXOaeOgmhPmhl7h

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks