General

  • Target

    73d4891ab20606207dc2407e936a490435ab42f498e43069bf229a821609f38c

  • Size

    1.5MB

  • Sample

    240526-etv4baee7v

  • MD5

    affef89f172cffe917c2b42dc69638e6

  • SHA1

    50836283636ff872201ee06780c939eaeed43eab

  • SHA256

    73d4891ab20606207dc2407e936a490435ab42f498e43069bf229a821609f38c

  • SHA512

    9dde0b203eabaf711af813df895a7577e6e1e967710410c652d35138a741053a4c84119412b170fbd6494a277b565b77bb6efa9aebd8a6036fbc568b175b98c8

  • SSDEEP

    24576:509tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+qDVD:509XJt4HIN2H2tFvduyS8VD

Malware Config

Targets

    • Target

      73d4891ab20606207dc2407e936a490435ab42f498e43069bf229a821609f38c

    • Size

      1.5MB

    • MD5

      affef89f172cffe917c2b42dc69638e6

    • SHA1

      50836283636ff872201ee06780c939eaeed43eab

    • SHA256

      73d4891ab20606207dc2407e936a490435ab42f498e43069bf229a821609f38c

    • SHA512

      9dde0b203eabaf711af813df895a7577e6e1e967710410c652d35138a741053a4c84119412b170fbd6494a277b565b77bb6efa9aebd8a6036fbc568b175b98c8

    • SSDEEP

      24576:509tv9/7JtDElDEExIko2H2HESq2eWJ6MQjySjy+qDVD:509XJt4HIN2H2tFvduyS8VD

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks