General

  • Target

    ab3cc5ac5d8d917de0c1b98c1a941100af83329f3747e35b6e9a307011e80e14

  • Size

    1.7MB

  • Sample

    240525-wgen8sch96

  • MD5

    d3fd49167aa2ab7643ef98acf05bbaa4

  • SHA1

    16e14730a8229b23c9aac3d5177f6c05b26a6f71

  • SHA256

    ab3cc5ac5d8d917de0c1b98c1a941100af83329f3747e35b6e9a307011e80e14

  • SHA512

    c2dd5ce2ce126d1cb36c61b39e6451d2dc5b477e12e9676a6a6a9055525f7da674fd4324a136f24d10aa9bbc7fd48496ad7f86cb9b6dc35f2140d456a8f49027

  • SSDEEP

    24576:7QZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV6lCMGbpMbMY:7QZAdVyVT9n/Gg0P+WhoTCMGFMbMY

Malware Config

Targets

    • Target

      ab3cc5ac5d8d917de0c1b98c1a941100af83329f3747e35b6e9a307011e80e14

    • Size

      1.7MB

    • MD5

      d3fd49167aa2ab7643ef98acf05bbaa4

    • SHA1

      16e14730a8229b23c9aac3d5177f6c05b26a6f71

    • SHA256

      ab3cc5ac5d8d917de0c1b98c1a941100af83329f3747e35b6e9a307011e80e14

    • SHA512

      c2dd5ce2ce126d1cb36c61b39e6451d2dc5b477e12e9676a6a6a9055525f7da674fd4324a136f24d10aa9bbc7fd48496ad7f86cb9b6dc35f2140d456a8f49027

    • SSDEEP

      24576:7QZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cV6lCMGbpMbMY:7QZAdVyVT9n/Gg0P+WhoTCMGFMbMY

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks