General

  • Target

    07d8e00f08e74c5ec43b6e7f547c3213f8a9d24a0891267abc80e032cf1f7d8e.exe

  • Size

    1.2MB

  • Sample

    230405-m5keysde96

  • MD5

    2b6d47a8580e0f4864b5baf4643462d7

  • SHA1

    1f2c381102c32ab32edb3a22f1abfe42e992b802

  • SHA256

    07d8e00f08e74c5ec43b6e7f547c3213f8a9d24a0891267abc80e032cf1f7d8e

  • SHA512

    d9f64416a5ad6a25e1601401a892481c0bf7309c09fcb102cf02328c1124b85fde82b41c5b6bc11049e35229c3f2df708a4e868f795d20db551bd5b3a6d3493d

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtia:WIwgMEuy+inDfp3/XoCw57XYBwKa

Malware Config

Targets

    • Target

      07d8e00f08e74c5ec43b6e7f547c3213f8a9d24a0891267abc80e032cf1f7d8e.exe

    • Size

      1.2MB

    • MD5

      2b6d47a8580e0f4864b5baf4643462d7

    • SHA1

      1f2c381102c32ab32edb3a22f1abfe42e992b802

    • SHA256

      07d8e00f08e74c5ec43b6e7f547c3213f8a9d24a0891267abc80e032cf1f7d8e

    • SHA512

      d9f64416a5ad6a25e1601401a892481c0bf7309c09fcb102cf02328c1124b85fde82b41c5b6bc11049e35229c3f2df708a4e868f795d20db551bd5b3a6d3493d

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtia:WIwgMEuy+inDfp3/XoCw57XYBwKa

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks