General

  • Target

    30f5c7d9b964f83688175ebbda4e7da43bbba8ac59db57a2d35b0228a27ac026

  • Size

    169KB

  • Sample

    240520-zk9kkagb69

  • MD5

    12959f2123039f3c338bc98f80915582

  • SHA1

    50d4fb7797324c431c30e55f4ffa32486c34683d

  • SHA256

    30f5c7d9b964f83688175ebbda4e7da43bbba8ac59db57a2d35b0228a27ac026

  • SHA512

    a53bccc783cb63c650a710a810457cb5dfe0e7028f90634c64ac576b524b0399dda7c1ae993d384d84b031e6c7db49f14725f4b7ad706cf76a17b0cfbed01a5b

  • SSDEEP

    1536:HvQBeOGtrYS3srx93UBWfwC6Ggnouy8CUYj7FK4O8A1o4XEc3YtxD8/Ai2l:HhOmTsF93UYfwC6GIoutX8Ki3c3YT8VM

Malware Config

Targets

    • Target

      30f5c7d9b964f83688175ebbda4e7da43bbba8ac59db57a2d35b0228a27ac026

    • Size

      169KB

    • MD5

      12959f2123039f3c338bc98f80915582

    • SHA1

      50d4fb7797324c431c30e55f4ffa32486c34683d

    • SHA256

      30f5c7d9b964f83688175ebbda4e7da43bbba8ac59db57a2d35b0228a27ac026

    • SHA512

      a53bccc783cb63c650a710a810457cb5dfe0e7028f90634c64ac576b524b0399dda7c1ae993d384d84b031e6c7db49f14725f4b7ad706cf76a17b0cfbed01a5b

    • SSDEEP

      1536:HvQBeOGtrYS3srx93UBWfwC6Ggnouy8CUYj7FK4O8A1o4XEc3YtxD8/Ai2l:HhOmTsF93UYfwC6GIoutX8Ki3c3YT8VM

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks