General

  • Target

    0824df54f926389d5309087cbe8c90d50f8e502026e3c98260bcaf6be4d0e886.exe

  • Size

    1.2MB

  • Sample

    230405-m5lm1sdf23

  • MD5

    be84e2b2353312ceaf1a4cb4d7ebb85e

  • SHA1

    5ab25aba90f5868ebfc9b963d0fde10ff08abe3b

  • SHA256

    0824df54f926389d5309087cbe8c90d50f8e502026e3c98260bcaf6be4d0e886

  • SHA512

    a756b2410e6bd42ae1c4f7308db9f511bc7fee11722423c8da34ebd2c3544e2ecaa380ee6a71ac86ae2e425977110302005ee8e60218ccce03b18c54cab1ffb9

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiM:WIwgMEuy+inDfp3/XoCw57XYBwKM

Malware Config

Targets

    • Target

      0824df54f926389d5309087cbe8c90d50f8e502026e3c98260bcaf6be4d0e886.exe

    • Size

      1.2MB

    • MD5

      be84e2b2353312ceaf1a4cb4d7ebb85e

    • SHA1

      5ab25aba90f5868ebfc9b963d0fde10ff08abe3b

    • SHA256

      0824df54f926389d5309087cbe8c90d50f8e502026e3c98260bcaf6be4d0e886

    • SHA512

      a756b2410e6bd42ae1c4f7308db9f511bc7fee11722423c8da34ebd2c3544e2ecaa380ee6a71ac86ae2e425977110302005ee8e60218ccce03b18c54cab1ffb9

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiM:WIwgMEuy+inDfp3/XoCw57XYBwKM

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks