General

  • Target

    dfb8ad5e31ffefcd847dea3339639f7dbe3d284afd067cbcff8fd127bc3c270c

  • Size

    2.9MB

  • Sample

    240725-2wlzratbrb

  • MD5

    bb40265796dc7b44a24cd6da7ece4b65

  • SHA1

    154e81b7a5d64b9e114da772e01a1be363d78787

  • SHA256

    dfb8ad5e31ffefcd847dea3339639f7dbe3d284afd067cbcff8fd127bc3c270c

  • SHA512

    87250ceee3da760422446c24d3336ee45be996331388e4445c193d7b2443a1fc9f7611b2927bb888c8474fe4c0cda096beba4a614edd18b67a05c074686ed24a

  • SSDEEP

    24576:/CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH8:/CwsbCANnKXferL7Vwe/Gg0P+WhgSj

Malware Config

Targets

    • Target

      dfb8ad5e31ffefcd847dea3339639f7dbe3d284afd067cbcff8fd127bc3c270c

    • Size

      2.9MB

    • MD5

      bb40265796dc7b44a24cd6da7ece4b65

    • SHA1

      154e81b7a5d64b9e114da772e01a1be363d78787

    • SHA256

      dfb8ad5e31ffefcd847dea3339639f7dbe3d284afd067cbcff8fd127bc3c270c

    • SHA512

      87250ceee3da760422446c24d3336ee45be996331388e4445c193d7b2443a1fc9f7611b2927bb888c8474fe4c0cda096beba4a614edd18b67a05c074686ed24a

    • SSDEEP

      24576:/CwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nH8:/CwsbCANnKXferL7Vwe/Gg0P+WhgSj

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Tasks