General

  • Target

    c9710475abcb4c035cce4a873737b91d7588658cdba16b3724885827337a9e1f

  • Size

    5.5MB

  • Sample

    240705-ftgflataqr

  • MD5

    d97914ca8bf32061fb519ddd9963d775

  • SHA1

    6dbe3af8a5c0a223b0cc0cf0a768944113114b8d

  • SHA256

    c9710475abcb4c035cce4a873737b91d7588658cdba16b3724885827337a9e1f

  • SHA512

    c5ec3f835d3b35b11f9607729ef4ee821df6949c1a4b3dee6613fd3165f7996cb15a17f1ea404e0edad87828d01a921c9901423ab42d577d2690708f0ab83d3f

  • SSDEEP

    98304:BGdVyVT9nOgmh4ffXXlWr4qv/qkFcrTx/AW6pffbkwZm59AvDfhYyLr1Pd:+WT9nO78PXsrbUTAHbkwA59Azpr1l

Malware Config

Targets

    • Target

      c9710475abcb4c035cce4a873737b91d7588658cdba16b3724885827337a9e1f

    • Size

      5.5MB

    • MD5

      d97914ca8bf32061fb519ddd9963d775

    • SHA1

      6dbe3af8a5c0a223b0cc0cf0a768944113114b8d

    • SHA256

      c9710475abcb4c035cce4a873737b91d7588658cdba16b3724885827337a9e1f

    • SHA512

      c5ec3f835d3b35b11f9607729ef4ee821df6949c1a4b3dee6613fd3165f7996cb15a17f1ea404e0edad87828d01a921c9901423ab42d577d2690708f0ab83d3f

    • SSDEEP

      98304:BGdVyVT9nOgmh4ffXXlWr4qv/qkFcrTx/AW6pffbkwZm59AvDfhYyLr1Pd:+WT9nO78PXsrbUTAHbkwA59Azpr1l

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks