General

  • Target

    1e820ed6dccf8ec6694a9113c9c173cc3a347b5c5e34c093c104da0f82f47afb

  • Size

    4.4MB

  • Sample

    240526-h8hy3sca98

  • MD5

    fd37327f6c3016a4621c4ed4d499dbc2

  • SHA1

    630c9b0dd6b29641e70b36a1c4a62eff874ef845

  • SHA256

    1e820ed6dccf8ec6694a9113c9c173cc3a347b5c5e34c093c104da0f82f47afb

  • SHA512

    11630832ae114099d2181be3b775ce40830a199da92113c72d3efc9d0739895aaad13fb071ed3f155444d85c4fb30d652ad5a82bb13fa22de0cbeb573a9a192a

  • SSDEEP

    98304:Dws2ANnKXOaeOgmhy0Rmn9zd308KDG235p:FKXbeO77S2pp

Malware Config

Targets

    • Target

      1e820ed6dccf8ec6694a9113c9c173cc3a347b5c5e34c093c104da0f82f47afb

    • Size

      4.4MB

    • MD5

      fd37327f6c3016a4621c4ed4d499dbc2

    • SHA1

      630c9b0dd6b29641e70b36a1c4a62eff874ef845

    • SHA256

      1e820ed6dccf8ec6694a9113c9c173cc3a347b5c5e34c093c104da0f82f47afb

    • SHA512

      11630832ae114099d2181be3b775ce40830a199da92113c72d3efc9d0739895aaad13fb071ed3f155444d85c4fb30d652ad5a82bb13fa22de0cbeb573a9a192a

    • SSDEEP

      98304:Dws2ANnKXOaeOgmhy0Rmn9zd308KDG235p:FKXbeO77S2pp

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks