General

  • Target

    cbb7911c48f9b43bf16458b5fcd218b7a0fddcf3094ea010bd5ff5d898408091

  • Size

    2.6MB

  • Sample

    240422-17vwcsha83

  • MD5

    769a4b62f8264dab855cae4ba70670d7

  • SHA1

    cf7c47a9aa186fce30f7b772b6b7cac9b80f863c

  • SHA256

    cbb7911c48f9b43bf16458b5fcd218b7a0fddcf3094ea010bd5ff5d898408091

  • SHA512

    7d15bf539a120bf24cb4123be6687309607be196a93c39c6f4cee3c7d089dad8c277e443a629b9240a45459ea7d5a601d6fd0b610e66275c165d96bae9d65f08

  • SSDEEP

    24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHY:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+q

Malware Config

Targets

    • Target

      cbb7911c48f9b43bf16458b5fcd218b7a0fddcf3094ea010bd5ff5d898408091

    • Size

      2.6MB

    • MD5

      769a4b62f8264dab855cae4ba70670d7

    • SHA1

      cf7c47a9aa186fce30f7b772b6b7cac9b80f863c

    • SHA256

      cbb7911c48f9b43bf16458b5fcd218b7a0fddcf3094ea010bd5ff5d898408091

    • SHA512

      7d15bf539a120bf24cb4123be6687309607be196a93c39c6f4cee3c7d089dad8c277e443a629b9240a45459ea7d5a601d6fd0b610e66275c165d96bae9d65f08

    • SSDEEP

      24576:FCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHY:FCwsbCANnKXferL7Vwe/Gg0P+WhqS+q

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks