General

  • Target

    e113d22271364ea8855f3f19b16f4270d5e8f99073a27369180d9a134680a54b

  • Size

    169KB

  • Sample

    240519-dt6z5sfg2t

  • MD5

    d5257230a51235f8df2f7f29b65a73a7

  • SHA1

    c3fbc7a832fe55a1f74d4e9edec0518c5ad3d732

  • SHA256

    e113d22271364ea8855f3f19b16f4270d5e8f99073a27369180d9a134680a54b

  • SHA512

    9e733c560aecb06d6b42c4c8d50e99e12f14cd5b09351682b1623944400f71ccb904bb627582396f1552bc4c9ebb6669d8b7e45c8fb626bd3e719fea329e6bb8

  • SSDEEP

    1536:HvQBeOGtrYS3srx93UBWfwC6Ggnouy8CUYj7FK4O8A1o4XEc3YtxD8/Ai2C:HhOmTsF93UYfwC6GIoutX8Ki3c3YT8V5

Malware Config

Targets

    • Target

      e113d22271364ea8855f3f19b16f4270d5e8f99073a27369180d9a134680a54b

    • Size

      169KB

    • MD5

      d5257230a51235f8df2f7f29b65a73a7

    • SHA1

      c3fbc7a832fe55a1f74d4e9edec0518c5ad3d732

    • SHA256

      e113d22271364ea8855f3f19b16f4270d5e8f99073a27369180d9a134680a54b

    • SHA512

      9e733c560aecb06d6b42c4c8d50e99e12f14cd5b09351682b1623944400f71ccb904bb627582396f1552bc4c9ebb6669d8b7e45c8fb626bd3e719fea329e6bb8

    • SSDEEP

      1536:HvQBeOGtrYS3srx93UBWfwC6Ggnouy8CUYj7FK4O8A1o4XEc3YtxD8/Ai2C:HhOmTsF93UYfwC6GIoutX8Ki3c3YT8V5

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks