General

  • Target

    11db6ff7c90f9fa839c507f8d5974b39fd0ba8866ec0e83a3e1b78db74592d64.exe

  • Size

    1.2MB

  • Sample

    230405-m6nh1aga3s

  • MD5

    c33712f1c6ddfcb8e566bcdd9f2eefc7

  • SHA1

    6d8208b47599d34f8fddca13496fbfd891e2f535

  • SHA256

    11db6ff7c90f9fa839c507f8d5974b39fd0ba8866ec0e83a3e1b78db74592d64

  • SHA512

    319ed15bf31740e1dd11fac7a195342ab7372c26ce39b7c5afdec7bb76eae5df58812b0da9b79934d2512b9239abc15c6d83cb4860025593cf74151b4695ae26

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJti5:WIwgMEuy+inDfp3/XoCw57XYBwK5

Malware Config

Targets

    • Target

      11db6ff7c90f9fa839c507f8d5974b39fd0ba8866ec0e83a3e1b78db74592d64.exe

    • Size

      1.2MB

    • MD5

      c33712f1c6ddfcb8e566bcdd9f2eefc7

    • SHA1

      6d8208b47599d34f8fddca13496fbfd891e2f535

    • SHA256

      11db6ff7c90f9fa839c507f8d5974b39fd0ba8866ec0e83a3e1b78db74592d64

    • SHA512

      319ed15bf31740e1dd11fac7a195342ab7372c26ce39b7c5afdec7bb76eae5df58812b0da9b79934d2512b9239abc15c6d83cb4860025593cf74151b4695ae26

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJti5:WIwgMEuy+inDfp3/XoCw57XYBwK5

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks