General

  • Target

    06ffc60ff494738e5e16019100a18539c98a61f37c8c78ee474b58680acdc9b0.exe

  • Size

    1.2MB

  • Sample

    230405-m5evgade58

  • MD5

    733263851de0fc9104fd1d92e13a8c10

  • SHA1

    27eb233290717a0a98cdad89aa781304c0b612c1

  • SHA256

    06ffc60ff494738e5e16019100a18539c98a61f37c8c78ee474b58680acdc9b0

  • SHA512

    052cefa9476e9d4689149c1e41cf722fe2373a136a3b4b9d1dbc696ea382343021dacfcbd2cef602a99d7cc958dc3967f7e0bca105d05edd767fdb0736420778

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtil:WIwgMEuy+inDfp3/XoCw57XYBwKl

Malware Config

Targets

    • Target

      06ffc60ff494738e5e16019100a18539c98a61f37c8c78ee474b58680acdc9b0.exe

    • Size

      1.2MB

    • MD5

      733263851de0fc9104fd1d92e13a8c10

    • SHA1

      27eb233290717a0a98cdad89aa781304c0b612c1

    • SHA256

      06ffc60ff494738e5e16019100a18539c98a61f37c8c78ee474b58680acdc9b0

    • SHA512

      052cefa9476e9d4689149c1e41cf722fe2373a136a3b4b9d1dbc696ea382343021dacfcbd2cef602a99d7cc958dc3967f7e0bca105d05edd767fdb0736420778

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtil:WIwgMEuy+inDfp3/XoCw57XYBwKl

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks