General

  • Target

    56774aa36cdb1bab6be96de4eee298ab0c50505fdeab096936a2b57ba9721f7c

  • Size

    289KB

  • Sample

    240524-bt9pxsgb9y

  • MD5

    f7b6917b7df066450c41bef30efe7c0c

  • SHA1

    5daaa7449b6d0c0a57d11593c1dfffdf4d335212

  • SHA256

    56774aa36cdb1bab6be96de4eee298ab0c50505fdeab096936a2b57ba9721f7c

  • SHA512

    74f33ef1e57327878b166f428cef6834217e602f5908c8b2e03dfd78dd20084750f95d00dcd40d0a35c7dbae75c5248ff63cb0bc5c366134d89f046cb530c74f

  • SSDEEP

    6144:8Ij0jF9Q7otUWOgfC3rBffXhHTQ6dhqvydUoDlOuMMNMa+H4WoS:8I4j/dtUI67BffRHZDvKoBR9moS

Malware Config

Targets

    • Target

      56774aa36cdb1bab6be96de4eee298ab0c50505fdeab096936a2b57ba9721f7c

    • Size

      289KB

    • MD5

      f7b6917b7df066450c41bef30efe7c0c

    • SHA1

      5daaa7449b6d0c0a57d11593c1dfffdf4d335212

    • SHA256

      56774aa36cdb1bab6be96de4eee298ab0c50505fdeab096936a2b57ba9721f7c

    • SHA512

      74f33ef1e57327878b166f428cef6834217e602f5908c8b2e03dfd78dd20084750f95d00dcd40d0a35c7dbae75c5248ff63cb0bc5c366134d89f046cb530c74f

    • SSDEEP

      6144:8Ij0jF9Q7otUWOgfC3rBffXhHTQ6dhqvydUoDlOuMMNMa+H4WoS:8I4j/dtUI67BffRHZDvKoBR9moS

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks