General

  • Target

    144d1cb9fb421c1329fe9e74c82d91fc7d3e3b755b5015b6533fe29b7d7ccff7.exe

  • Size

    1.2MB

  • Sample

    230405-m6v8vaea46

  • MD5

    e7ceecad27eec1073c619335db8abdd9

  • SHA1

    b53653643a1b737ed928363ac56c657ac7bc256c

  • SHA256

    144d1cb9fb421c1329fe9e74c82d91fc7d3e3b755b5015b6533fe29b7d7ccff7

  • SHA512

    fa9bb310341d9d707aa1246a0de45bd4673dbf7447ea8e5dfc9cfdee39c35472b245881a83de9edc754cc60bd6c54dd36632a55ec3a781b8c94e9b92c14fe24b

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiB:WIwgMEuy+inDfp3/XoCw57XYBwKB

Malware Config

Targets

    • Target

      144d1cb9fb421c1329fe9e74c82d91fc7d3e3b755b5015b6533fe29b7d7ccff7.exe

    • Size

      1.2MB

    • MD5

      e7ceecad27eec1073c619335db8abdd9

    • SHA1

      b53653643a1b737ed928363ac56c657ac7bc256c

    • SHA256

      144d1cb9fb421c1329fe9e74c82d91fc7d3e3b755b5015b6533fe29b7d7ccff7

    • SHA512

      fa9bb310341d9d707aa1246a0de45bd4673dbf7447ea8e5dfc9cfdee39c35472b245881a83de9edc754cc60bd6c54dd36632a55ec3a781b8c94e9b92c14fe24b

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiB:WIwgMEuy+inDfp3/XoCw57XYBwKB

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks