General

  • Target

    711f380c4024bf5195aae1415cbd25c2b19926ca67e66e8f25e13e7debf7be27

  • Size

    11.0MB

  • Sample

    240524-d5gvdsbe7t

  • MD5

    3670f9f280bee7c6ebabdaf61848c266

  • SHA1

    3caa4033f06f14f8d84703edd65f5bb4f403e451

  • SHA256

    711f380c4024bf5195aae1415cbd25c2b19926ca67e66e8f25e13e7debf7be27

  • SHA512

    c43096823a58c67a73d0b15550035abb9a8f447f44b47775faadda67f28237e720d2e838c8409ebfe9d31978102d193136ff6b25aa52bbf4ccebdcc35a1e82d2

  • SSDEEP

    196608:mWT9nO7jay6rW3svpOgOGYS6YmKy/i7h6iyHlEMsfgf5KXi:G7jd6npwjdZ/mZzzgf5

Malware Config

Targets

    • Target

      711f380c4024bf5195aae1415cbd25c2b19926ca67e66e8f25e13e7debf7be27

    • Size

      11.0MB

    • MD5

      3670f9f280bee7c6ebabdaf61848c266

    • SHA1

      3caa4033f06f14f8d84703edd65f5bb4f403e451

    • SHA256

      711f380c4024bf5195aae1415cbd25c2b19926ca67e66e8f25e13e7debf7be27

    • SHA512

      c43096823a58c67a73d0b15550035abb9a8f447f44b47775faadda67f28237e720d2e838c8409ebfe9d31978102d193136ff6b25aa52bbf4ccebdcc35a1e82d2

    • SSDEEP

      196608:mWT9nO7jay6rW3svpOgOGYS6YmKy/i7h6iyHlEMsfgf5KXi:G7jd6npwjdZ/mZzzgf5

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks