General

  • Target

    2f755d2f8e4301ce20d78a99f86bcc77ae1a945616183c94aabd860150acd06f.exe

  • Size

    7.4MB

  • Sample

    240524-naxx8seg5x

  • MD5

    e5e5e388023192ae579c56da2f3a9810

  • SHA1

    383c97a65bef6d6023f57a02ccb8b660b9c2b097

  • SHA256

    2f755d2f8e4301ce20d78a99f86bcc77ae1a945616183c94aabd860150acd06f

  • SHA512

    c8c50d7af2395c9103f8282fda3b8ded036878941675fd5de7a544fa2324c83aa2685872d34cb81da3b623e496e3c0e85a4d094461491a147797009fe7ef18a2

  • SSDEEP

    196608:oWT9nO7KFRFtxo/xAr5DdlBDtfPgk01/mgxpBGSEk:s7KFRyxATD+k01/V0S

Malware Config

Targets

    • Target

      2f755d2f8e4301ce20d78a99f86bcc77ae1a945616183c94aabd860150acd06f.exe

    • Size

      7.4MB

    • MD5

      e5e5e388023192ae579c56da2f3a9810

    • SHA1

      383c97a65bef6d6023f57a02ccb8b660b9c2b097

    • SHA256

      2f755d2f8e4301ce20d78a99f86bcc77ae1a945616183c94aabd860150acd06f

    • SHA512

      c8c50d7af2395c9103f8282fda3b8ded036878941675fd5de7a544fa2324c83aa2685872d34cb81da3b623e496e3c0e85a4d094461491a147797009fe7ef18a2

    • SSDEEP

      196608:oWT9nO7KFRFtxo/xAr5DdlBDtfPgk01/mgxpBGSEk:s7KFRyxATD+k01/V0S

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks