General

  • Target

    b2cb77a1bcfdcf5e9a0c19b8028730b025a3558c79e117e6779a058f8e1b0147

  • Size

    3.2MB

  • Sample

    240525-yagalaga75

  • MD5

    7c33335b61f1daf9f0b4e1b887a27966

  • SHA1

    27f7827f4fd343645bf6131c2f9b693aa5f52de5

  • SHA256

    b2cb77a1bcfdcf5e9a0c19b8028730b025a3558c79e117e6779a058f8e1b0147

  • SHA512

    26d9af547a273e991ca3ed02947f0cf2aad59de9e147faa90214d758100553cbd310d63f9e2faf42d939e3fa79b4b1ae4c7ba1c60e378354e5707873c201b24d

  • SSDEEP

    49152:w09XJt4HIN2H2tFvduySSDmn2uWr1r9XtJ3jGsc0NytD889X3HVCDC:1ZJt4HINy2LkSDmn2uEBtJ3jGscPtRX

Malware Config

Targets

    • Target

      b2cb77a1bcfdcf5e9a0c19b8028730b025a3558c79e117e6779a058f8e1b0147

    • Size

      3.2MB

    • MD5

      7c33335b61f1daf9f0b4e1b887a27966

    • SHA1

      27f7827f4fd343645bf6131c2f9b693aa5f52de5

    • SHA256

      b2cb77a1bcfdcf5e9a0c19b8028730b025a3558c79e117e6779a058f8e1b0147

    • SHA512

      26d9af547a273e991ca3ed02947f0cf2aad59de9e147faa90214d758100553cbd310d63f9e2faf42d939e3fa79b4b1ae4c7ba1c60e378354e5707873c201b24d

    • SSDEEP

      49152:w09XJt4HIN2H2tFvduySSDmn2uWr1r9XtJ3jGsc0NytD889X3HVCDC:1ZJt4HINy2LkSDmn2uEBtJ3jGscPtRX

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks