General

  • Target

    bf86b3d2675df4ea37ecacf9405d361497170093a6d56d5231b708959a7bb28e

  • Size

    2.4MB

  • Sample

    240525-v89s1scf35

  • MD5

    7f9b612b05a19b5c2c1a1776cc620aa6

  • SHA1

    bb80b801a946c0b73a7d31144b266bbf08e1e15a

  • SHA256

    bf86b3d2675df4ea37ecacf9405d361497170093a6d56d5231b708959a7bb28e

  • SHA512

    4f0e7a0b6249f51901426c8e33da1d5b5d909bd3aa9a05a1a0458d9af10445131f042d42f4edb3c1cf8cae532d20f3ab15c01e299dbf973e0021de4b87196ffa

  • SSDEEP

    49152:409XJt4HIN2H2tFvduyS1meyboddPSkqeGD+RWk+K:dZJt4HINy2Lk15N7PSkqeGD+X+K

Malware Config

Targets

    • Target

      bf86b3d2675df4ea37ecacf9405d361497170093a6d56d5231b708959a7bb28e

    • Size

      2.4MB

    • MD5

      7f9b612b05a19b5c2c1a1776cc620aa6

    • SHA1

      bb80b801a946c0b73a7d31144b266bbf08e1e15a

    • SHA256

      bf86b3d2675df4ea37ecacf9405d361497170093a6d56d5231b708959a7bb28e

    • SHA512

      4f0e7a0b6249f51901426c8e33da1d5b5d909bd3aa9a05a1a0458d9af10445131f042d42f4edb3c1cf8cae532d20f3ab15c01e299dbf973e0021de4b87196ffa

    • SSDEEP

      49152:409XJt4HIN2H2tFvduyS1meyboddPSkqeGD+RWk+K:dZJt4HINy2Lk15N7PSkqeGD+X+K

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks