General

  • Target

    eb64152bd1f3b3fa887c327d3e3f6af57ed2abf2b4db4ad659cc81d4e3e2e1db

  • Size

    2.3MB

  • Sample

    240526-etzfqsfc62

  • MD5

    afe9484dcfbda8d93daa8775c6d7ef4a

  • SHA1

    34145dbf531b040bc368a45b6014533bdc531946

  • SHA256

    eb64152bd1f3b3fa887c327d3e3f6af57ed2abf2b4db4ad659cc81d4e3e2e1db

  • SHA512

    1e042cba5074042bfad8ba64fe746fb0096b0ebc976303239450d3c1a40da560d0b893b0f2c378a56a691a282d9b77cd52a65fd13e81a7a7e6f499466ef8a006

  • SSDEEP

    24576:aQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVkAYA/qV05N:aQZAdVyVT9n/Gg0P+WhoSDCqb

Malware Config

Targets

    • Target

      eb64152bd1f3b3fa887c327d3e3f6af57ed2abf2b4db4ad659cc81d4e3e2e1db

    • Size

      2.3MB

    • MD5

      afe9484dcfbda8d93daa8775c6d7ef4a

    • SHA1

      34145dbf531b040bc368a45b6014533bdc531946

    • SHA256

      eb64152bd1f3b3fa887c327d3e3f6af57ed2abf2b4db4ad659cc81d4e3e2e1db

    • SHA512

      1e042cba5074042bfad8ba64fe746fb0096b0ebc976303239450d3c1a40da560d0b893b0f2c378a56a691a282d9b77cd52a65fd13e81a7a7e6f499466ef8a006

    • SSDEEP

      24576:aQZoidOTdVZinacCET9Ecl1erdg0MCiVWhFU7cVkAYA/qV05N:aQZAdVyVT9n/Gg0P+WhoSDCqb

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks