General

  • Target

    c31f54f34c54dd7fc7897a3e5b719a5a

  • Size

    1.2MB

  • Sample

    230323-gldkeadh29

  • MD5

    c31f54f34c54dd7fc7897a3e5b719a5a

  • SHA1

    861c31a7069482c4635be3453dfed84219bf38a9

  • SHA256

    3accbc07f21a26602b9780e387dcbfec5881e109c34f99e67dd0cc92e87d1310

  • SHA512

    aab3060cab53382ef3ca6afe6bdba647f2dcb9fd75e7c7fd52e241b326667ec03c6434c046127d2ed5cf722a174a4f04e9b23ce53d7ee204beabe9409b0c9fc6

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtic:WIwgMEuy+inDfp3/XoCw57XYBwKc

Malware Config

Targets

    • Target

      c31f54f34c54dd7fc7897a3e5b719a5a

    • Size

      1.2MB

    • MD5

      c31f54f34c54dd7fc7897a3e5b719a5a

    • SHA1

      861c31a7069482c4635be3453dfed84219bf38a9

    • SHA256

      3accbc07f21a26602b9780e387dcbfec5881e109c34f99e67dd0cc92e87d1310

    • SHA512

      aab3060cab53382ef3ca6afe6bdba647f2dcb9fd75e7c7fd52e241b326667ec03c6434c046127d2ed5cf722a174a4f04e9b23ce53d7ee204beabe9409b0c9fc6

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtic:WIwgMEuy+inDfp3/XoCw57XYBwKc

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks