General

  • Target

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

  • Size

    516KB

  • Sample

    230612-zwh7raed6z

  • MD5

    8e93f537445fb5302922390fe368fd59

  • SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

  • SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

  • SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • SSDEEP

    6144:ALX+b8IWAUTEOXhjpWtpygGN3JQL8+r5:ALX+4II4OXhjQ1EQ

Malware Config

Targets

    • Target

      c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

    • Size

      516KB

    • MD5

      8e93f537445fb5302922390fe368fd59

    • SHA1

      83db1edc58ea3d587c9d94c2a23f30c63737feb2

    • SHA256

      c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

    • SHA512

      c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

    • SSDEEP

      6144:ALX+b8IWAUTEOXhjpWtpygGN3JQL8+r5:ALX+4II4OXhjQ1EQ

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks