General

  • Target

    3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12

  • Size

    9.8MB

  • Sample

    240526-m5xehsfh9z

  • MD5

    35cd63c55ba1dfd4dcf87340ea920736

  • SHA1

    819ae2b2e292a6daceeb5866f1f274549f864704

  • SHA256

    3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12

  • SHA512

    d4e715d1677a3ee2ccdaae727d35f7d25f32618f7ec6de6fac28642bd87cb62514ec04e6e3452255431f25805ed1778c249e058185c86c1b8ec3262b944ec0c1

  • SSDEEP

    196608:PKXbeO7pJr0eGxDbELiqZeWRJmtTwp0X0YVCM77W6:M7rexbyiquhtEYVCoz

Malware Config

Targets

    • Target

      3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12

    • Size

      9.8MB

    • MD5

      35cd63c55ba1dfd4dcf87340ea920736

    • SHA1

      819ae2b2e292a6daceeb5866f1f274549f864704

    • SHA256

      3bcc9a8691a8eaff629d18bc85de5e53a466f0c4c82687d80039c94287afbc12

    • SHA512

      d4e715d1677a3ee2ccdaae727d35f7d25f32618f7ec6de6fac28642bd87cb62514ec04e6e3452255431f25805ed1778c249e058185c86c1b8ec3262b944ec0c1

    • SSDEEP

      196608:PKXbeO7pJr0eGxDbELiqZeWRJmtTwp0X0YVCM77W6:M7rexbyiquhtEYVCoz

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks