General

  • Target

    65de78171842124c60dbdba4261b2ce38d92f096a89eba304797c397c1b8f5eb

  • Size

    169KB

  • Sample

    240523-2gb61abe45

  • MD5

    09e4dd7c605fa0a0b8a563889a5cf82e

  • SHA1

    9716b39b53490beb7f5b1b8a91f6ee0068408bf9

  • SHA256

    65de78171842124c60dbdba4261b2ce38d92f096a89eba304797c397c1b8f5eb

  • SHA512

    4b5d40fcf3b37f8b458983695c2bc44ee64faf7de6378f8d65fb7440fbaef79c64fb6d5f21d7fded41cd2d6cf664de68fb97ae82a5685406e7c287d0b3a8e59d

  • SSDEEP

    1536:HvQBeOGtrYS3srx93UBWfwC6Ggnouy8CUYj7FK4O8A1o4XEc3YtxD8/Ai2N:HhOmTsF93UYfwC6GIoutX8Ki3c3YT8VM

Malware Config

Targets

    • Target

      65de78171842124c60dbdba4261b2ce38d92f096a89eba304797c397c1b8f5eb

    • Size

      169KB

    • MD5

      09e4dd7c605fa0a0b8a563889a5cf82e

    • SHA1

      9716b39b53490beb7f5b1b8a91f6ee0068408bf9

    • SHA256

      65de78171842124c60dbdba4261b2ce38d92f096a89eba304797c397c1b8f5eb

    • SHA512

      4b5d40fcf3b37f8b458983695c2bc44ee64faf7de6378f8d65fb7440fbaef79c64fb6d5f21d7fded41cd2d6cf664de68fb97ae82a5685406e7c287d0b3a8e59d

    • SSDEEP

      1536:HvQBeOGtrYS3srx93UBWfwC6Ggnouy8CUYj7FK4O8A1o4XEc3YtxD8/Ai2N:HhOmTsF93UYfwC6GIoutX8Ki3c3YT8VM

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks