General

  • Target

    ad8ae63fa4b529ba89213916821ff5ad0e9d36635974de98d7a34a72e8b4aa1d

  • Size

    4.4MB

  • Sample

    240526-rb8ynshf73

  • MD5

    c11f916eaa4a45a6caad64b9e2f4573c

  • SHA1

    c67d95fd97f2fc86c56bb73505e9aa1f321961ff

  • SHA256

    ad8ae63fa4b529ba89213916821ff5ad0e9d36635974de98d7a34a72e8b4aa1d

  • SHA512

    eb77c28f6411490b8d331a6d015793c46e8dd097ec040889df183974ab529de11593535cdd1e6e2ca580ce704034240ed059cf56f0f2f1955e3505f4710207e5

  • SSDEEP

    98304:pws2ANnKXOaeOgmhAtOZ0yvcF6zyTcieCVNn4rD18Xj/ca:bKXbeO7EOZTztiZT818Xj

Malware Config

Targets

    • Target

      ad8ae63fa4b529ba89213916821ff5ad0e9d36635974de98d7a34a72e8b4aa1d

    • Size

      4.4MB

    • MD5

      c11f916eaa4a45a6caad64b9e2f4573c

    • SHA1

      c67d95fd97f2fc86c56bb73505e9aa1f321961ff

    • SHA256

      ad8ae63fa4b529ba89213916821ff5ad0e9d36635974de98d7a34a72e8b4aa1d

    • SHA512

      eb77c28f6411490b8d331a6d015793c46e8dd097ec040889df183974ab529de11593535cdd1e6e2ca580ce704034240ed059cf56f0f2f1955e3505f4710207e5

    • SSDEEP

      98304:pws2ANnKXOaeOgmhAtOZ0yvcF6zyTcieCVNn4rD18Xj/ca:bKXbeO7EOZTztiZT818Xj

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks