General

  • Target

    03eb5b631898fb22b0675837bb775034ea551b4464c3d00e22b8f49147cd5127.exe

  • Size

    1.2MB

  • Sample

    230405-m4xc5afd3x

  • MD5

    803bd0d522aecf939b35155798c80e19

  • SHA1

    a6787cec3b0082180a737cd5a01f55e9f7dfdde0

  • SHA256

    03eb5b631898fb22b0675837bb775034ea551b4464c3d00e22b8f49147cd5127

  • SHA512

    c8be477e84226fc466e9c20c25ba522349d3ccddaf649f352ecbf78bcea3e88c1e2eb05f0a344dec3b64138f23340f47e1ee8a975c111eb8f04a718108eb8d77

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtix:WIwgMEuy+inDfp3/XoCw57XYBwKx

Malware Config

Targets

    • Target

      03eb5b631898fb22b0675837bb775034ea551b4464c3d00e22b8f49147cd5127.exe

    • Size

      1.2MB

    • MD5

      803bd0d522aecf939b35155798c80e19

    • SHA1

      a6787cec3b0082180a737cd5a01f55e9f7dfdde0

    • SHA256

      03eb5b631898fb22b0675837bb775034ea551b4464c3d00e22b8f49147cd5127

    • SHA512

      c8be477e84226fc466e9c20c25ba522349d3ccddaf649f352ecbf78bcea3e88c1e2eb05f0a344dec3b64138f23340f47e1ee8a975c111eb8f04a718108eb8d77

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtix:WIwgMEuy+inDfp3/XoCw57XYBwKx

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks