General

  • Target

    123.exe

  • Size

    1.3MB

  • Sample

    220801-vp9nxaedd2

  • MD5

    5da8ec7f8cabbbc9ca59b5da5ef84f62

  • SHA1

    c83f88a94ff54d35dd7b2823437c2f9ff5a55e3b

  • SHA256

    f67a41e2609e49ffcd1922c9a892c44c3e9af7c68539c1c3ee6b6fdbedc3d437

  • SHA512

    a241324f31f3c3773243513b55fd553503e12ed510401a8fec0ccaee81a0ccda262181f2367f9bc911b89076022f60584e3f6ac44bdc79d8127dd25fd62092aa

Malware Config

Targets

    • Target

      123.exe

    • Size

      1.3MB

    • MD5

      5da8ec7f8cabbbc9ca59b5da5ef84f62

    • SHA1

      c83f88a94ff54d35dd7b2823437c2f9ff5a55e3b

    • SHA256

      f67a41e2609e49ffcd1922c9a892c44c3e9af7c68539c1c3ee6b6fdbedc3d437

    • SHA512

      a241324f31f3c3773243513b55fd553503e12ed510401a8fec0ccaee81a0ccda262181f2367f9bc911b89076022f60584e3f6ac44bdc79d8127dd25fd62092aa

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Remote System Discovery

1
T1018

Tasks