General

  • Target

    cbafb16ae86a6208daebdaaf67ef84d8c757b354a693d2c4944c255b37c3fe0b

  • Size

    2.6MB

  • Sample

    240521-x3lkcafh3t

  • MD5

    ef61698c4f5d9be9e2743cd43b63ad01

  • SHA1

    5626f90e3153e6a29e56433a223f05adec6f7459

  • SHA256

    cbafb16ae86a6208daebdaaf67ef84d8c757b354a693d2c4944c255b37c3fe0b

  • SHA512

    612381c9a8b9323a77caf4d60ef0bfd2580ffb34ca9decd6f4ef131b4b799842baaec8f8c84bd581be8e9f3ea350f5e79ce6ba7be5028df7295ae5599207808d

  • SSDEEP

    24576:tCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHo:tCwsbCANnKXferL7Vwe/Gg0P+Whn0O8C

Malware Config

Targets

    • Target

      cbafb16ae86a6208daebdaaf67ef84d8c757b354a693d2c4944c255b37c3fe0b

    • Size

      2.6MB

    • MD5

      ef61698c4f5d9be9e2743cd43b63ad01

    • SHA1

      5626f90e3153e6a29e56433a223f05adec6f7459

    • SHA256

      cbafb16ae86a6208daebdaaf67ef84d8c757b354a693d2c4944c255b37c3fe0b

    • SHA512

      612381c9a8b9323a77caf4d60ef0bfd2580ffb34ca9decd6f4ef131b4b799842baaec8f8c84bd581be8e9f3ea350f5e79ce6ba7be5028df7295ae5599207808d

    • SSDEEP

      24576:tCwsbKgbQ5NANIvGTYwMHXA+wT1kfTw4SIuvB74fgt7ibhRM5QhKehFdMtRj7nHo:tCwsbCANnKXferL7Vwe/Gg0P+Whn0O8C

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks