General

  • Target

    134567914ec43d695559fe3002f3633930a349def7635f6c7d18b5af80a7ac6d.exe

  • Size

    1.2MB

  • Sample

    230405-m6s4gsga6x

  • MD5

    7bbba6c14f67acf9255f7c20fa194da4

  • SHA1

    fd25295947077be1c75ecc0bead9939786f4edf8

  • SHA256

    134567914ec43d695559fe3002f3633930a349def7635f6c7d18b5af80a7ac6d

  • SHA512

    51ac535f53af6318c30ee68656356cf19ceeeb034e167ccad0ed65cedf3a6ed5e98a8fb01ecd5590075b6a92b98be0fdbd48b29b557f6654dc9624e8323e595b

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiH:WIwgMEuy+inDfp3/XoCw57XYBwKH

Malware Config

Targets

    • Target

      134567914ec43d695559fe3002f3633930a349def7635f6c7d18b5af80a7ac6d.exe

    • Size

      1.2MB

    • MD5

      7bbba6c14f67acf9255f7c20fa194da4

    • SHA1

      fd25295947077be1c75ecc0bead9939786f4edf8

    • SHA256

      134567914ec43d695559fe3002f3633930a349def7635f6c7d18b5af80a7ac6d

    • SHA512

      51ac535f53af6318c30ee68656356cf19ceeeb034e167ccad0ed65cedf3a6ed5e98a8fb01ecd5590075b6a92b98be0fdbd48b29b557f6654dc9624e8323e595b

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiH:WIwgMEuy+inDfp3/XoCw57XYBwKH

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks