General

  • Target

    4f25f946340232733eb2298291d7c54cf49f03dfb1a7eac0c301a3598e75a8cd

  • Size

    169KB

  • Sample

    240519-1c7axaah43

  • MD5

    3ab588166a815ef30a48ca2ee33723a2

  • SHA1

    a119eb6829d1880685d7607c16432da8e93c1c3e

  • SHA256

    4f25f946340232733eb2298291d7c54cf49f03dfb1a7eac0c301a3598e75a8cd

  • SHA512

    fb184c941a7c2b2f1e31de44edad5c830499c5e03dd23c4e480018c8763bdd837a0e4ed7b39441fd845b0c6d165b145d00eaa24dddb6fa733925811fdf3ec781

  • SSDEEP

    1536:HvQBeOGtrYS3srx93UBWfwC6Ggnouy8CUYj7FK4O8A1o4XEc3YtxD8/Ai2S:HhOmTsF93UYfwC6GIoutX8Ki3c3YT8VZ

Malware Config

Targets

    • Target

      4f25f946340232733eb2298291d7c54cf49f03dfb1a7eac0c301a3598e75a8cd

    • Size

      169KB

    • MD5

      3ab588166a815ef30a48ca2ee33723a2

    • SHA1

      a119eb6829d1880685d7607c16432da8e93c1c3e

    • SHA256

      4f25f946340232733eb2298291d7c54cf49f03dfb1a7eac0c301a3598e75a8cd

    • SHA512

      fb184c941a7c2b2f1e31de44edad5c830499c5e03dd23c4e480018c8763bdd837a0e4ed7b39441fd845b0c6d165b145d00eaa24dddb6fa733925811fdf3ec781

    • SSDEEP

      1536:HvQBeOGtrYS3srx93UBWfwC6Ggnouy8CUYj7FK4O8A1o4XEc3YtxD8/Ai2S:HhOmTsF93UYfwC6GIoutX8Ki3c3YT8VZ

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks