General

  • Target

    2f215a910153c1d99f6d218d7f6fe4622b8fd272b467a8efe3f7db47a174b60e

  • Size

    11.8MB

  • Sample

    240625-s5w2msydpa

  • MD5

    d02aeb01b48eb36b3fad2c25edbd025e

  • SHA1

    14aa693ed2f4d50f77bc07316fb6827c2fbbcb4f

  • SHA256

    2f215a910153c1d99f6d218d7f6fe4622b8fd272b467a8efe3f7db47a174b60e

  • SHA512

    560e2b9fc87000a5decf8b88924b78c0b61e5901aa6d1cfe3ec095c47904e634d1d3f767349369d1b8981a24dce24bcf34ebf49a5a4a8bbb3a0259af91cc6d43

  • SSDEEP

    196608:tKXbeO7tlMUBL5PeT8LGtPUsFoDMrM7EXJ+8UtaIGbtfgXo/1f:m7t3GQLGHw2DUtaX84B

Malware Config

Targets

    • Target

      2f215a910153c1d99f6d218d7f6fe4622b8fd272b467a8efe3f7db47a174b60e

    • Size

      11.8MB

    • MD5

      d02aeb01b48eb36b3fad2c25edbd025e

    • SHA1

      14aa693ed2f4d50f77bc07316fb6827c2fbbcb4f

    • SHA256

      2f215a910153c1d99f6d218d7f6fe4622b8fd272b467a8efe3f7db47a174b60e

    • SHA512

      560e2b9fc87000a5decf8b88924b78c0b61e5901aa6d1cfe3ec095c47904e634d1d3f767349369d1b8981a24dce24bcf34ebf49a5a4a8bbb3a0259af91cc6d43

    • SSDEEP

      196608:tKXbeO7tlMUBL5PeT8LGtPUsFoDMrM7EXJ+8UtaIGbtfgXo/1f:m7t3GQLGHw2DUtaX84B

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks