General

  • Target

    95f4b32c1264296dcd6c4241a4235c5be5df736147b4562f8de1906a7e09622e

  • Size

    9.6MB

  • Sample

    240525-xj6q6sec9y

  • MD5

    e4e96aa98c7c962243b758a8de9a63c6

  • SHA1

    7c9842661efd83a50740a2129690955c4a44208d

  • SHA256

    95f4b32c1264296dcd6c4241a4235c5be5df736147b4562f8de1906a7e09622e

  • SHA512

    1b5fa2c7163083a65d956c8ad86715ba57c5a73f7332148f279aa22150e1b8dce030ded2838daf832eceac74ffae33e3a5391bcc29e382d58f0761c92050adfe

  • SSDEEP

    196608:FWT9nO7q2s8BqvR7o+PB6I0NoaM9CKrcJV6:H7tjcRkHnUhcq

Malware Config

Targets

    • Target

      95f4b32c1264296dcd6c4241a4235c5be5df736147b4562f8de1906a7e09622e

    • Size

      9.6MB

    • MD5

      e4e96aa98c7c962243b758a8de9a63c6

    • SHA1

      7c9842661efd83a50740a2129690955c4a44208d

    • SHA256

      95f4b32c1264296dcd6c4241a4235c5be5df736147b4562f8de1906a7e09622e

    • SHA512

      1b5fa2c7163083a65d956c8ad86715ba57c5a73f7332148f279aa22150e1b8dce030ded2838daf832eceac74ffae33e3a5391bcc29e382d58f0761c92050adfe

    • SSDEEP

      196608:FWT9nO7q2s8BqvR7o+PB6I0NoaM9CKrcJV6:H7tjcRkHnUhcq

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks