General

  • Target

    f93ede0db4b21476ebe2a35eb20fcbe06c53c28898e3053a1198d07e3eaf0f80

  • Size

    4.0MB

  • Sample

    240523-v334aaaf38

  • MD5

    4ea4c829655e213bc125dfeadd92daae

  • SHA1

    5c861b22b3fef6d68a17f27df4a3305e0f11aebf

  • SHA256

    f93ede0db4b21476ebe2a35eb20fcbe06c53c28898e3053a1198d07e3eaf0f80

  • SHA512

    c6c5a645c350f6ee71dd2bce71b6539a9942ca350fcced9a6549e151a1a5c78b991422d7513fa71b7318d99dbef917c6a2334f95d54745e1da450dafa7421ceb

  • SSDEEP

    49152:VCwsbCANnKXferL7Vwe/Gg0P+WhAnsHyjtk2MYC5GDnuEYZt4PfdEZItLkd:Iws2ANnKXOaeOgmhAnsmtk2a+KO92

Malware Config

Targets

    • Target

      f93ede0db4b21476ebe2a35eb20fcbe06c53c28898e3053a1198d07e3eaf0f80

    • Size

      4.0MB

    • MD5

      4ea4c829655e213bc125dfeadd92daae

    • SHA1

      5c861b22b3fef6d68a17f27df4a3305e0f11aebf

    • SHA256

      f93ede0db4b21476ebe2a35eb20fcbe06c53c28898e3053a1198d07e3eaf0f80

    • SHA512

      c6c5a645c350f6ee71dd2bce71b6539a9942ca350fcced9a6549e151a1a5c78b991422d7513fa71b7318d99dbef917c6a2334f95d54745e1da450dafa7421ceb

    • SSDEEP

      49152:VCwsbCANnKXferL7Vwe/Gg0P+WhAnsHyjtk2MYC5GDnuEYZt4PfdEZItLkd:Iws2ANnKXOaeOgmhAnsmtk2a+KO92

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks