General

  • Target

    c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484

  • Size

    9.4MB

  • Sample

    240523-rwrvwsed5v

  • MD5

    90d8a9974676944d64c6e37c746f0c2b

  • SHA1

    b92b5452ed88530894354c3048bee7e91d3ec173

  • SHA256

    c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484

  • SHA512

    b0b2b08b9d08adf835eb2902a029bd6e0add7ed0e284b531f44c78c5fdfbd842a53a388b0c09cb5a7ebad16d935ad65d8feca4cda60ea1eb0b15ed5f589fa9cb

  • SSDEEP

    196608:MKXbeO7fnSLLF2uFgfZW3QRi79jIlkJqBEykyj9q:t7aV24uZ+QRKBCkkqxyjk

Malware Config

Targets

    • Target

      c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484

    • Size

      9.4MB

    • MD5

      90d8a9974676944d64c6e37c746f0c2b

    • SHA1

      b92b5452ed88530894354c3048bee7e91d3ec173

    • SHA256

      c98c53fb92b5b90244104748292f57928aaa67cfb23fcc5f9349e3846dd28484

    • SHA512

      b0b2b08b9d08adf835eb2902a029bd6e0add7ed0e284b531f44c78c5fdfbd842a53a388b0c09cb5a7ebad16d935ad65d8feca4cda60ea1eb0b15ed5f589fa9cb

    • SSDEEP

      196608:MKXbeO7fnSLLF2uFgfZW3QRi79jIlkJqBEykyj9q:t7aV24uZ+QRKBCkkqxyjk

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks