General

  • Target

    08c74255ec036e37f76e2262fd789d6abcc11f69d81d6f51a2be92664c5b4ea6

  • Size

    1.6MB

  • Sample

    240421-mbmyzsha7y

  • MD5

    62a9bd0e900f9eb9d13f245693fe710c

  • SHA1

    715bed789af3c25e57a0da4541c32e0e1f7d5e24

  • SHA256

    08c74255ec036e37f76e2262fd789d6abcc11f69d81d6f51a2be92664c5b4ea6

  • SHA512

    166b22362f3d08d1e5503d01f5cbe8c7e4ac2c4c25d92a27d4c6cb4acdd910ba407326fec4c2ae52c2a928029b1c6e533be4897188485af2084d326c7964fdce

  • SSDEEP

    24576:vQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVgXAf:vQZAdVyVT9n/Gg0P+Whozw

Malware Config

Targets

    • Target

      08c74255ec036e37f76e2262fd789d6abcc11f69d81d6f51a2be92664c5b4ea6

    • Size

      1.6MB

    • MD5

      62a9bd0e900f9eb9d13f245693fe710c

    • SHA1

      715bed789af3c25e57a0da4541c32e0e1f7d5e24

    • SHA256

      08c74255ec036e37f76e2262fd789d6abcc11f69d81d6f51a2be92664c5b4ea6

    • SHA512

      166b22362f3d08d1e5503d01f5cbe8c7e4ac2c4c25d92a27d4c6cb4acdd910ba407326fec4c2ae52c2a928029b1c6e533be4897188485af2084d326c7964fdce

    • SSDEEP

      24576:vQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVgXAf:vQZAdVyVT9n/Gg0P+Whozw

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks