General

  • Target

    508a7e5c5be104649c9124bb5b26de46f2b99a6481041e7462212d6d5db32f96

  • Size

    14.0MB

  • Sample

    240524-hepvjagf9t

  • MD5

    58ed8e68a96f66291f5ee1dabe5629d1

  • SHA1

    14a50a50dcd67986cf489af3e8bdc9b44dae8f00

  • SHA256

    508a7e5c5be104649c9124bb5b26de46f2b99a6481041e7462212d6d5db32f96

  • SHA512

    ca5195e7869b8af11c2258f10cc5aa306085a345838982545d7e5a3e818049dacd7dc3c7ecc6c0ca3e718586254a24f7ef09921d1441e95745ea7dad177d2ff7

  • SSDEEP

    393216:j7IFUO++TLjEEElpFlpclpclp6lp6lp5e9nN6zYcJqUejs6F:f2TLWzJ8jsy

Malware Config

Targets

    • Target

      508a7e5c5be104649c9124bb5b26de46f2b99a6481041e7462212d6d5db32f96

    • Size

      14.0MB

    • MD5

      58ed8e68a96f66291f5ee1dabe5629d1

    • SHA1

      14a50a50dcd67986cf489af3e8bdc9b44dae8f00

    • SHA256

      508a7e5c5be104649c9124bb5b26de46f2b99a6481041e7462212d6d5db32f96

    • SHA512

      ca5195e7869b8af11c2258f10cc5aa306085a345838982545d7e5a3e818049dacd7dc3c7ecc6c0ca3e718586254a24f7ef09921d1441e95745ea7dad177d2ff7

    • SSDEEP

      393216:j7IFUO++TLjEEElpFlpclpclp6lp6lp5e9nN6zYcJqUejs6F:f2TLWzJ8jsy

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks