General

  • Target

    bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1

  • Size

    548KB

  • Sample

    230611-sraaqahd38

  • MD5

    19e21764ec17f691bb10fd9f52ff8279

  • SHA1

    19309de824ebaa6cb73e6baf8ede91f092bb87e6

  • SHA256

    bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1

  • SHA512

    4a13c8de0f0f05ce0962b1704357d8042eb204e5b1401c8549149807aca8c905435c44b01a29815a9df55e374a4a7b935037abfd89e14b3b14408519ddfb94da

  • SSDEEP

    6144:H7qW7+p/0TjfVo4Gd6MgZtpy9Jbv3JQDfJXnIZR:HuW7+pcTJZGdvUgbhQDiv

Malware Config

Targets

    • Target

      bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1

    • Size

      548KB

    • MD5

      19e21764ec17f691bb10fd9f52ff8279

    • SHA1

      19309de824ebaa6cb73e6baf8ede91f092bb87e6

    • SHA256

      bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1

    • SHA512

      4a13c8de0f0f05ce0962b1704357d8042eb204e5b1401c8549149807aca8c905435c44b01a29815a9df55e374a4a7b935037abfd89e14b3b14408519ddfb94da

    • SSDEEP

      6144:H7qW7+p/0TjfVo4Gd6MgZtpy9Jbv3JQDfJXnIZR:HuW7+pcTJZGdvUgbhQDiv

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks