General

  • Target

    ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb

  • Size

    3.2MB

  • Sample

    240526-q9a9mahe96

  • MD5

    0906d0b946da9d343fff0ff6502e9549

  • SHA1

    4e10737783498cdd761eeb1b18edb76dfe28f814

  • SHA256

    ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb

  • SHA512

    74b7f01c20d212691ec2db6c614aa89f8fc0831d8217fc276b6807dba7f923db07776235473cbb3d6f7eea289988d6a3ef9f29225405066002d096a4b8eb4761

  • SSDEEP

    98304:iZJt4HIZOgmhjdIOZ0yvcF62yTcieCVNn4rD18Xj/ca:IiIZO7VdIOZT2tiZT818Xj

Malware Config

Targets

    • Target

      ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb

    • Size

      3.2MB

    • MD5

      0906d0b946da9d343fff0ff6502e9549

    • SHA1

      4e10737783498cdd761eeb1b18edb76dfe28f814

    • SHA256

      ade73c82bf42a8127fa9a28b8c708a2bba5357f53f30491363e9afb36b2d58cb

    • SHA512

      74b7f01c20d212691ec2db6c614aa89f8fc0831d8217fc276b6807dba7f923db07776235473cbb3d6f7eea289988d6a3ef9f29225405066002d096a4b8eb4761

    • SSDEEP

      98304:iZJt4HIZOgmhjdIOZ0yvcF62yTcieCVNn4rD18Xj/ca:IiIZO7VdIOZT2tiZT818Xj

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks