General

  • Target

    89568542a71e7ab617562fcb80d44cb4555174d2e8c82911a25292261db9b555

  • Size

    2.6MB

  • Sample

    240423-amyhmsaa74

  • MD5

    e714910a89616a80a13e5b1596a22235

  • SHA1

    4b682666c6de4b0d0738be5e4a93c8ea9c1d2085

  • SHA256

    89568542a71e7ab617562fcb80d44cb4555174d2e8c82911a25292261db9b555

  • SHA512

    1bac5f91664efbfa8ba7b43b21b13146087039044b4334cac69bf9a0c7df03e91dbb6da96296c14b6a7ece31da1968e455feac8528b44109d99f2ae47c5dd2c9

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHv:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+p

Malware Config

Targets

    • Target

      89568542a71e7ab617562fcb80d44cb4555174d2e8c82911a25292261db9b555

    • Size

      2.6MB

    • MD5

      e714910a89616a80a13e5b1596a22235

    • SHA1

      4b682666c6de4b0d0738be5e4a93c8ea9c1d2085

    • SHA256

      89568542a71e7ab617562fcb80d44cb4555174d2e8c82911a25292261db9b555

    • SHA512

      1bac5f91664efbfa8ba7b43b21b13146087039044b4334cac69bf9a0c7df03e91dbb6da96296c14b6a7ece31da1968e455feac8528b44109d99f2ae47c5dd2c9

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHv:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+p

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks