General

  • Target

    8c613997658954ba6f7f068ad84eee89aedeb42705006d1b32f33c322d2b1f81

  • Size

    4.0MB

  • Sample

    240526-jgan3abd91

  • MD5

    bc00cbdffdcddd665e462d825780cd94

  • SHA1

    846f16cdc4078a37e0db43db2214eda8823d0126

  • SHA256

    8c613997658954ba6f7f068ad84eee89aedeb42705006d1b32f33c322d2b1f81

  • SHA512

    a689e928e4533c7f05ef99a49b7c1300d560fb9990a2d10ae2aa9e4d8d4b66aaef9d9ea25ca8747c0cab8c4e7a74b300f46416624e2637b43e26a460ca27b229

  • SSDEEP

    49152:rYREXSVMDi33PmBcB/FdWJ4wklBDP1dGXrIDhmIeYZTTPmBDIQm/Yl7Y53K:E2SVMD8UcskDP1dOcdsXGYl7Y

Malware Config

Targets

    • Target

      8c613997658954ba6f7f068ad84eee89aedeb42705006d1b32f33c322d2b1f81

    • Size

      4.0MB

    • MD5

      bc00cbdffdcddd665e462d825780cd94

    • SHA1

      846f16cdc4078a37e0db43db2214eda8823d0126

    • SHA256

      8c613997658954ba6f7f068ad84eee89aedeb42705006d1b32f33c322d2b1f81

    • SHA512

      a689e928e4533c7f05ef99a49b7c1300d560fb9990a2d10ae2aa9e4d8d4b66aaef9d9ea25ca8747c0cab8c4e7a74b300f46416624e2637b43e26a460ca27b229

    • SSDEEP

      49152:rYREXSVMDi33PmBcB/FdWJ4wklBDP1dGXrIDhmIeYZTTPmBDIQm/Yl7Y53K:E2SVMD8UcskDP1dOcdsXGYl7Y

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks