Home Malware Programs Trojans BlackMoon

BlackMoon

Posted: July 22, 2016

Threat Metric

Ranking: 7,591
Threat Level: 8/10
Infected PCs: 117
First Seen: July 22, 2016
Last Seen: October 13, 2023
OS(es) Affected: Windows

BlackMoon is a banking Trojan with an ongoing campaign in 2016 against users of South Korean financial websites. BlackMoon compromises a PC, modifies its Web-browsing settings, and redirects traffic from the above sites towards its phishing copycat pages. Because this threat's campaign is updated regularly, overall robust security practices and anti-malware tools for preemptively finding or deleting BlackMoon are strongly recommended.

The Cycle of the BlackMoon Anew

While different parts of Asia are noted for celebrating lunar festivals to various degrees, the periodic revival of moon-themed software isn't always a celebratory cause. BlackMoon is an old browser-hijacking Trojan first seen in 2014. However, the Trojan's most likely Chinese development team has continued updating both BlackMoon and its Web infrastructure, resulting in estimated totals of over one hundred thousand victims. A statistical majority of these compromises are local to South Korea, although current numbers also support roughly one thousand victims in other nations.

BlackMoon often installs itself through drive-by-downloads from hacked websites, and, similarly, may use compromised blogging sites as part of its C&C network. After installation via a DLL-based Trojan dropper, BlackMoon configures itself by calling a hard-coded URL and rewrites the system's DNS settings (which you can see in the Hosts file). Malware analysts saw BlackMoon's modifications triggering whenever the victim tried to load specific search engines or banking sites associated with the South Korean traffic.

The redirects disguise themselves as authentication processes for digital certificates supposedly protecting your online financial transactions. These messages, along with fraudulent banking sites (such as imitation Citibank login pages) allow BlackMoon to harvest any user-entered data, such as passwords, account names and Resident Registration Numbers.

Staying out of the Dark Side of an Elderly Banking Trojan

In the past two months, BlackMoon's campaign has continued adding tens of thousands of compromised systems to its tally, almost all of which still are within its regional specialty of South Korea. With malware researchers and other industry experts identifying new samples of this threat on a daily basis, BlackMoon's safely can be said to be as active as ever. Potential victims should verify the integrity of their Hosts files (which Windows stores at c:\windows\system32\drivers\etc\hosts), and note any changes associated with bank-related IP address entries.

BlackMoon's attacks use disguised coercion for encouraging the victim to enter sensitive data willingly. Always verify any unusual requests for information supposedly coming from banking authorities, your local government, or other institutions. These phishing attacks often are detectable by visual details, such as inappropriate Web addresses, out-of-date login pages, or other, telltale signs.

Besides removing BlackMoon with anti-malware tools at the site of infection, PC users also may wish to monitor the maintenance of their personal websites. Blogging platforms like Lofter.com are common platforms for Command & Control server communications, which threats like BlackMoon may misuse for illicit activities. Keeping your server software updated isn't just essential for your safety, but for the safety of other PC users, including, in particular, the Koreans at risk from BlackMoon attacks.

Loading...