General

  • Target

    43474b0c3ca3670be5424dc9b8fb21688d417ea560e859bb2dcdf4113d763ef3

  • Size

    4.4MB

  • Sample

    240526-hzbteaah8t

  • MD5

    2fcaff6f9dec4901fdce066ff2d86d47

  • SHA1

    54653c7f26198d25f8c1934aaaf5c52f90d4bde6

  • SHA256

    43474b0c3ca3670be5424dc9b8fb21688d417ea560e859bb2dcdf4113d763ef3

  • SHA512

    1837836642f5bc33dbdb6d456b32f63f49a3bd67e573308e20fcdde57168b35b024d7859dd5b3b109f7777699ac5f2848a3ca47bf13a42b38b0b0b43c1cb2b16

  • SSDEEP

    49152:9CwsbCANnKXferL7Vwe/Gg0P+WhSQDmn2cQ6nYhe0N0vFWV886XMXM6Epx:Aws2ANnKXOaeOgmhZDmn2cFWe0N0NWg

Malware Config

Targets

    • Target

      43474b0c3ca3670be5424dc9b8fb21688d417ea560e859bb2dcdf4113d763ef3

    • Size

      4.4MB

    • MD5

      2fcaff6f9dec4901fdce066ff2d86d47

    • SHA1

      54653c7f26198d25f8c1934aaaf5c52f90d4bde6

    • SHA256

      43474b0c3ca3670be5424dc9b8fb21688d417ea560e859bb2dcdf4113d763ef3

    • SHA512

      1837836642f5bc33dbdb6d456b32f63f49a3bd67e573308e20fcdde57168b35b024d7859dd5b3b109f7777699ac5f2848a3ca47bf13a42b38b0b0b43c1cb2b16

    • SSDEEP

      49152:9CwsbCANnKXferL7Vwe/Gg0P+WhSQDmn2cQ6nYhe0N0vFWV886XMXM6Epx:Aws2ANnKXOaeOgmhZDmn2cFWe0N0NWg

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks