General

  • Target

    fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c

  • Size

    3.1MB

  • Sample

    240630-ed5mtatdlh

  • MD5

    9248a9fc5df948dbb159b679f115fa35

  • SHA1

    45cfa6903b5a4b6b591769cab17dc4981c915918

  • SHA256

    fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c

  • SHA512

    43d383cf3218c1570f3444dab9d493f866c77c338b9f690b0ac40644497125939e3f9dbd56b6977e2ffe0deb631b8fb5ae064c063427d4e3fc3d48608caefddb

  • SSDEEP

    49152:6CwsbCANnKXferL7Vwe/Gg0P+WhKGalI81eaS0hK:tws2ANnKXOaeOgmhKGiI8189

Malware Config

Targets

    • Target

      fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c

    • Size

      3.1MB

    • MD5

      9248a9fc5df948dbb159b679f115fa35

    • SHA1

      45cfa6903b5a4b6b591769cab17dc4981c915918

    • SHA256

      fb34095a4f6fc662382827526c7688593a076506091304348aff5fc13b0ebe1c

    • SHA512

      43d383cf3218c1570f3444dab9d493f866c77c338b9f690b0ac40644497125939e3f9dbd56b6977e2ffe0deb631b8fb5ae064c063427d4e3fc3d48608caefddb

    • SSDEEP

      49152:6CwsbCANnKXferL7Vwe/Gg0P+WhKGalI81eaS0hK:tws2ANnKXOaeOgmhKGiI8189

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks