General

  • Target

    98fb377635519a8c8a1c21fb6fc4d52a71094f9b0978b13e4077a1fa74ca4e55

  • Size

    6.7MB

  • Sample

    240524-kky2habd91

  • MD5

    ea486332b7fce62e89fd044346e5a843

  • SHA1

    9d4c32b53786fafa8705336ee7db5019ae4ce6c5

  • SHA256

    98fb377635519a8c8a1c21fb6fc4d52a71094f9b0978b13e4077a1fa74ca4e55

  • SHA512

    90bcec401691248c27b4562d15ebb0bc9114d9c1b86131800ac11fc5ca0ca24125a2aae96c3f105d19b136beeb22d6ca72d45d0058599eb7c7e4435f322c47e2

  • SSDEEP

    98304:lws2ANnKXOaeOgmhOFNWq1L39q9+uFOgaJzcYcv:PKXbeO7opL3MeJzcYG

Malware Config

Targets

    • Target

      98fb377635519a8c8a1c21fb6fc4d52a71094f9b0978b13e4077a1fa74ca4e55

    • Size

      6.7MB

    • MD5

      ea486332b7fce62e89fd044346e5a843

    • SHA1

      9d4c32b53786fafa8705336ee7db5019ae4ce6c5

    • SHA256

      98fb377635519a8c8a1c21fb6fc4d52a71094f9b0978b13e4077a1fa74ca4e55

    • SHA512

      90bcec401691248c27b4562d15ebb0bc9114d9c1b86131800ac11fc5ca0ca24125a2aae96c3f105d19b136beeb22d6ca72d45d0058599eb7c7e4435f322c47e2

    • SSDEEP

      98304:lws2ANnKXOaeOgmhOFNWq1L39q9+uFOgaJzcYcv:PKXbeO7opL3MeJzcYG

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks