General

  • Target

    8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7

  • Size

    5.2MB

  • Sample

    230217-zycgzsha3t

  • MD5

    1d67a2c7b1b5d9b5f2c9386f8814fec4

  • SHA1

    ffdb7e07a0342bab3b99368c61ec7998e4112f86

  • SHA256

    8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7

  • SHA512

    5fd4b4165368c081e56d626cd64e14b643b601d6aa75665271b810ccb4fece8930e200affbe32f06c04288ecebde7d7b2e7645653590a53f3dd3e4312b0738f4

  • SSDEEP

    98304:4UT8DFGXgUOyFH2Wjz0Pj2M/W3KkwtfuSNWIjjMG5GbxnqzgzuEjM3jnl:4UcUXMiox/VuKB5GbBigvj2jnl

Malware Config

Targets

    • Target

      8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7

    • Size

      5.2MB

    • MD5

      1d67a2c7b1b5d9b5f2c9386f8814fec4

    • SHA1

      ffdb7e07a0342bab3b99368c61ec7998e4112f86

    • SHA256

      8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7

    • SHA512

      5fd4b4165368c081e56d626cd64e14b643b601d6aa75665271b810ccb4fece8930e200affbe32f06c04288ecebde7d7b2e7645653590a53f3dd3e4312b0738f4

    • SSDEEP

      98304:4UT8DFGXgUOyFH2Wjz0Pj2M/W3KkwtfuSNWIjjMG5GbxnqzgzuEjM3jnl:4UcUXMiox/VuKB5GbBigvj2jnl

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Tasks