General

  • Target

    79613f1f4633991ff171b93d8cdea6b81d03ba7dc72b5a138bb66723c5b91cc7

  • Size

    1.9MB

  • Sample

    240524-knl64sbf45

  • MD5

    4dc12e53360382583b27216e5741bcf7

  • SHA1

    1cee5ae3602d2143c30e85ed507b0e33176b2633

  • SHA256

    79613f1f4633991ff171b93d8cdea6b81d03ba7dc72b5a138bb66723c5b91cc7

  • SHA512

    05568bca5aa4046bb8f825f210d2968f041ae144aa61cfa6ed69217f8626de4aab4d9d9d094ad6fd726e90b3a781b5bb8dbf13509e0fc538521bd4200e6ac3ba

  • SSDEEP

    49152:U09XJt4HIN2H2tFvduySJJDmn2VTjm21t:5ZJt4HINy2LkJJDmn2Vt

Malware Config

Targets

    • Target

      79613f1f4633991ff171b93d8cdea6b81d03ba7dc72b5a138bb66723c5b91cc7

    • Size

      1.9MB

    • MD5

      4dc12e53360382583b27216e5741bcf7

    • SHA1

      1cee5ae3602d2143c30e85ed507b0e33176b2633

    • SHA256

      79613f1f4633991ff171b93d8cdea6b81d03ba7dc72b5a138bb66723c5b91cc7

    • SHA512

      05568bca5aa4046bb8f825f210d2968f041ae144aa61cfa6ed69217f8626de4aab4d9d9d094ad6fd726e90b3a781b5bb8dbf13509e0fc538521bd4200e6ac3ba

    • SSDEEP

      49152:U09XJt4HIN2H2tFvduySJJDmn2VTjm21t:5ZJt4HINy2LkJJDmn2Vt

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks