General

  • Target

    194fd3eca3eed6dd01c19b582e6c6210825ec14cec0d6025fc39ceb7ab2cbdf0.exe

  • Size

    1.2MB

  • Sample

    230405-m7anjagb8v

  • MD5

    daaeb0ef5d110371918bf5cb36661429

  • SHA1

    4e484a07ae348a859578d2c9073355b7c822d509

  • SHA256

    194fd3eca3eed6dd01c19b582e6c6210825ec14cec0d6025fc39ceb7ab2cbdf0

  • SHA512

    dc214b8fcfcaf39affdeebcfe6e49e12e4e427f7d8bdc44f7728b1fac9507f00217fe9d23f1fd6123a0789cd00900db7747821d47f7f53fa6ac2662cf4cc2587

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiy:WIwgMEuy+inDfp3/XoCw57XYBwKy

Malware Config

Targets

    • Target

      194fd3eca3eed6dd01c19b582e6c6210825ec14cec0d6025fc39ceb7ab2cbdf0.exe

    • Size

      1.2MB

    • MD5

      daaeb0ef5d110371918bf5cb36661429

    • SHA1

      4e484a07ae348a859578d2c9073355b7c822d509

    • SHA256

      194fd3eca3eed6dd01c19b582e6c6210825ec14cec0d6025fc39ceb7ab2cbdf0

    • SHA512

      dc214b8fcfcaf39affdeebcfe6e49e12e4e427f7d8bdc44f7728b1fac9507f00217fe9d23f1fd6123a0789cd00900db7747821d47f7f53fa6ac2662cf4cc2587

    • SSDEEP

      24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiy:WIwgMEuy+inDfp3/XoCw57XYBwKy

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks