General

  • Target

    02e03012fd479b8108f8903d5ccba195443a04243a17d8b9e7c2fdae89288338

  • Size

    2.3MB

  • Sample

    240525-x4vjmsfg37

  • MD5

    d12e3aa9a7ef585aa86d8f0850a33a61

  • SHA1

    ce5815817270b9b4f5d8fe0dbefc9a3635bd1700

  • SHA256

    02e03012fd479b8108f8903d5ccba195443a04243a17d8b9e7c2fdae89288338

  • SHA512

    2958916d49de959adb81970a39099a163edb0d858d059e85032b36499639d3708ad495220307933d924313f2c5c79d9332853da2abd69642cf80dc8d9dfee9cb

  • SSDEEP

    24576:Q09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+21Dfun27YA/qV05N:Q09XJt4HIN2H2tFvduyS4Dmn27DCqb

Malware Config

Targets

    • Target

      02e03012fd479b8108f8903d5ccba195443a04243a17d8b9e7c2fdae89288338

    • Size

      2.3MB

    • MD5

      d12e3aa9a7ef585aa86d8f0850a33a61

    • SHA1

      ce5815817270b9b4f5d8fe0dbefc9a3635bd1700

    • SHA256

      02e03012fd479b8108f8903d5ccba195443a04243a17d8b9e7c2fdae89288338

    • SHA512

      2958916d49de959adb81970a39099a163edb0d858d059e85032b36499639d3708ad495220307933d924313f2c5c79d9332853da2abd69642cf80dc8d9dfee9cb

    • SSDEEP

      24576:Q09tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+21Dfun27YA/qV05N:Q09XJt4HIN2H2tFvduyS4Dmn27DCqb

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks