General

  • Target

    b043aa814ea783fddcd22e22279e1c296ae15a327ff9cd1bd8372face420964f

  • Size

    4.4MB

  • Sample

    240701-j9z5esvbnp

  • MD5

    37cbbee581f03898ac8e5961afdf4c7a

  • SHA1

    20ccdd9bd0cf00706585fbe6b735cfb154de09c0

  • SHA256

    b043aa814ea783fddcd22e22279e1c296ae15a327ff9cd1bd8372face420964f

  • SHA512

    63112a36f69149478b0ea6eb873421f80ae7fe10771da996edb144f067d2f55ce22ab6338c81f86509a16ff6dd1e91f9455b21db19356f494ba2b4fe971b2b64

  • SSDEEP

    98304:wj8wbOARL1Pi60lC6nOOydL3r+4TFAUl+Gpp:obOANP0s6n4H9DJpp

Malware Config

Targets

    • Target

      b043aa814ea783fddcd22e22279e1c296ae15a327ff9cd1bd8372face420964f

    • Size

      4.4MB

    • MD5

      37cbbee581f03898ac8e5961afdf4c7a

    • SHA1

      20ccdd9bd0cf00706585fbe6b735cfb154de09c0

    • SHA256

      b043aa814ea783fddcd22e22279e1c296ae15a327ff9cd1bd8372face420964f

    • SHA512

      63112a36f69149478b0ea6eb873421f80ae7fe10771da996edb144f067d2f55ce22ab6338c81f86509a16ff6dd1e91f9455b21db19356f494ba2b4fe971b2b64

    • SSDEEP

      98304:wj8wbOARL1Pi60lC6nOOydL3r+4TFAUl+Gpp:obOANP0s6n4H9DJpp

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Adds policy Run key to start application

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks