General

  • Target

    1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

  • Size

    2.5MB

  • Sample

    230612-y24j7sdf74

  • MD5

    78679889e7ea520bee19a917e706ac91

  • SHA1

    8d9e3c13d80025a4dd0639df4ffc2219966c6a5b

  • SHA256

    1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

  • SHA512

    73972aa04b3d8a340762b16d4cb2a9ce0713d11a2d46a4e8de81b9080e26882b3ee9a8be63b277aabd437292e89580e943c7b7233eb067575e21471c48f72fe6

  • SSDEEP

    6144:NLX+b8IWAUTEOXhjpztpygGN3JQL8+r5m:NLX+4II4OXhjp1EQG

Malware Config

Targets

    • Target

      1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

    • Size

      2.5MB

    • MD5

      78679889e7ea520bee19a917e706ac91

    • SHA1

      8d9e3c13d80025a4dd0639df4ffc2219966c6a5b

    • SHA256

      1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

    • SHA512

      73972aa04b3d8a340762b16d4cb2a9ce0713d11a2d46a4e8de81b9080e26882b3ee9a8be63b277aabd437292e89580e943c7b7233eb067575e21471c48f72fe6

    • SSDEEP

      6144:NLX+b8IWAUTEOXhjpztpygGN3JQL8+r5m:NLX+4II4OXhjp1EQG

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks