General

  • Target

    1fa900a70c6bb5dec41d12a1efb30f57502431325ad53747e43a8ff0fa92dbbc

  • Size

    3.4MB

  • Sample

    240525-yagalaga76

  • MD5

    91b5ed76fc841179c0780bf2bfcc6029

  • SHA1

    aef758f3ab59ca965d26a1dc4b32619839758133

  • SHA256

    1fa900a70c6bb5dec41d12a1efb30f57502431325ad53747e43a8ff0fa92dbbc

  • SHA512

    340173685878198de9a3710eb3839741b23d0c050202b2c5eece3f586388868c1501fb10da43f972f40f42f4ddc8ed2ceb819752adb4e33f8bc112ecdd72c965

  • SSDEEP

    49152:kCwsbCANnKXferL7Vwe/Gg0P+WhxVEVkUZI+f0M0FU:nws2ANnKXOaeOgmh6kUiRFU

Malware Config

Targets

    • Target

      1fa900a70c6bb5dec41d12a1efb30f57502431325ad53747e43a8ff0fa92dbbc

    • Size

      3.4MB

    • MD5

      91b5ed76fc841179c0780bf2bfcc6029

    • SHA1

      aef758f3ab59ca965d26a1dc4b32619839758133

    • SHA256

      1fa900a70c6bb5dec41d12a1efb30f57502431325ad53747e43a8ff0fa92dbbc

    • SHA512

      340173685878198de9a3710eb3839741b23d0c050202b2c5eece3f586388868c1501fb10da43f972f40f42f4ddc8ed2ceb819752adb4e33f8bc112ecdd72c965

    • SSDEEP

      49152:kCwsbCANnKXferL7Vwe/Gg0P+WhxVEVkUZI+f0M0FU:nws2ANnKXOaeOgmh6kUiRFU

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks