General

  • Target

    7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5

  • Size

    1.6MB

  • Sample

    240705-fq5c9awakf

  • MD5

    8e0dcf18e8a49a6328dd79850f67e235

  • SHA1

    d1dde808c2392bf00941207d6bc6a3d0f15e9113

  • SHA256

    7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5

  • SHA512

    f00b2c50e038f640bd5e988dc8c10bb6c4a6179687374eed3c395727d7d11edd690ba68805499636aeb819877c62ee8c59ab3785699ad5f23f927d8a9730bd94

  • SSDEEP

    24576:GQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVITGL7:GQZAdVyVT9n/Gg0P+WhoW

Malware Config

Targets

    • Target

      7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5

    • Size

      1.6MB

    • MD5

      8e0dcf18e8a49a6328dd79850f67e235

    • SHA1

      d1dde808c2392bf00941207d6bc6a3d0f15e9113

    • SHA256

      7b0e4f2cfe4934f00c4a2e70be428c6fa56d6f92057af02517b29aa924d211b5

    • SHA512

      f00b2c50e038f640bd5e988dc8c10bb6c4a6179687374eed3c395727d7d11edd690ba68805499636aeb819877c62ee8c59ab3785699ad5f23f927d8a9730bd94

    • SSDEEP

      24576:GQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVITGL7:GQZAdVyVT9n/Gg0P+WhoW

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks