General

  • Target

    ac539ffb5e574bc44d9244188499a26c34f2c98604f76646651365b483a18bbb

  • Size

    4.0MB

  • Sample

    240705-fsw5nawang

  • MD5

    ff32ba92bc13642565628d231522c8e7

  • SHA1

    3fe53758e3eee25d2e473a2561fabed8839f1b12

  • SHA256

    ac539ffb5e574bc44d9244188499a26c34f2c98604f76646651365b483a18bbb

  • SHA512

    49167df30cfe2be460de147b23c5f687592e31f53bbe544137de486f553b4004a15b47123f07b6349985a8575f31a89ca43a1293a14f3333ffe594d6b9a35101

  • SSDEEP

    98304:2GdVyVT9nOgmhHDmn2nU5WP4ukA8TbLGNMZw:lWT9nO79mnCUYgukhHw

Malware Config

Targets

    • Target

      ac539ffb5e574bc44d9244188499a26c34f2c98604f76646651365b483a18bbb

    • Size

      4.0MB

    • MD5

      ff32ba92bc13642565628d231522c8e7

    • SHA1

      3fe53758e3eee25d2e473a2561fabed8839f1b12

    • SHA256

      ac539ffb5e574bc44d9244188499a26c34f2c98604f76646651365b483a18bbb

    • SHA512

      49167df30cfe2be460de147b23c5f687592e31f53bbe544137de486f553b4004a15b47123f07b6349985a8575f31a89ca43a1293a14f3333ffe594d6b9a35101

    • SSDEEP

      98304:2GdVyVT9nOgmhHDmn2nU5WP4ukA8TbLGNMZw:lWT9nO79mnCUYgukhHw

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks