General

  • Target

    0eeff9b7aa6ed34a0742ad27416347601c69003062f538dc08595a6e37a894db.exe

  • Size

    1.2MB

  • Sample

    230405-m59d3sfh2x

  • MD5

    4ae1ca1fd08ec430d76bc8792497b6f2

  • SHA1

    003ff2a67d595249df71ebc9696dda22ee873a0f

  • SHA256

    0eeff9b7aa6ed34a0742ad27416347601c69003062f538dc08595a6e37a894db

  • SHA512

    19133a6b075dce2d8b04b8ae316c09bbb56df93ac5746752d2c4d124476278b39274d281712fa64f2e32c94b7dadcfbcd974fce1f24c8cb76d5baf29496bf283

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtia:WIwgMEuy+inDfp3/XoCw57XYBwKa

Malware Config

Targets

    • Target

      0eeff9b7aa6ed34a0742ad27416347601c69003062f538dc08595a6e37a894db.exe

    • Size

      1.2MB

    • MD5

      4ae1ca1fd08ec430d76bc8792497b6f2

    • SHA1

      003ff2a67d595249df71ebc9696dda22ee873a0f

    • SHA256

      0eeff9b7aa6ed34a0742ad27416347601c69003062f538dc08595a6e37a894db

    • SHA512

      19133a6b075dce2d8b04b8ae316c09bbb56df93ac5746752d2c4d124476278b39274d281712fa64f2e32c94b7dadcfbcd974fce1f24c8cb76d5baf29496bf283

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtia:WIwgMEuy+inDfp3/XoCw57XYBwKa

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks