General

  • Target

    6ab1adb55c2893d2b5358d63d9045d92ee235b28236fd2f60af0ec76b1f7ff07

  • Size

    3.0MB

  • Sample

    240725-q6h53asaqm

  • MD5

    a2a2e0eb664f500efbb1a9d908082b60

  • SHA1

    c1f2948a08c3fc81343bd1ac3a8c745d3dd678c8

  • SHA256

    6ab1adb55c2893d2b5358d63d9045d92ee235b28236fd2f60af0ec76b1f7ff07

  • SHA512

    3896645b86e026ae8099cc20ab9a213d2967c81dce22e141ac398a40d990dc1f08ed3df60fbe3d99383d426151260867b5bdb2e933b223b1a5bd6140b16e2b0b

  • SSDEEP

    49152:VCwsbCANnKXferL7Vwe/Gg0P+WhjHT4QN:Iws2ANnKXOaeOgmhjz4QN

Malware Config

Targets

    • Target

      6ab1adb55c2893d2b5358d63d9045d92ee235b28236fd2f60af0ec76b1f7ff07

    • Size

      3.0MB

    • MD5

      a2a2e0eb664f500efbb1a9d908082b60

    • SHA1

      c1f2948a08c3fc81343bd1ac3a8c745d3dd678c8

    • SHA256

      6ab1adb55c2893d2b5358d63d9045d92ee235b28236fd2f60af0ec76b1f7ff07

    • SHA512

      3896645b86e026ae8099cc20ab9a213d2967c81dce22e141ac398a40d990dc1f08ed3df60fbe3d99383d426151260867b5bdb2e933b223b1a5bd6140b16e2b0b

    • SSDEEP

      49152:VCwsbCANnKXferL7Vwe/Gg0P+WhjHT4QN:Iws2ANnKXOaeOgmhjz4QN

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Tasks