General

  • Target

    6c51affaebfd462bb1874140dbb82925e28c1fb1a01e1898f6589ba550b70ea4

  • Size

    440KB

  • Sample

    240519-2xvy2sfg7x

  • MD5

    d5c59bea6aa23227033e38138885fe11

  • SHA1

    7d759e7c38529e91905adedced3b50c71cace6af

  • SHA256

    6c51affaebfd462bb1874140dbb82925e28c1fb1a01e1898f6589ba550b70ea4

  • SHA512

    f58c9cf643f23df82422f589405fb2534b586cb6d22fbb14201fb16d0356fc4b8dd93bcdce2cd6674ec07b6e3d68bef8ca80fd2b77f92904fa60c2b2a0a1cd1a

  • SSDEEP

    6144:xozXQKqfmiiyWwuiFOLeyOV0R7YRXxMSaAT:xgXQKSLpOCtV0R8xMSaAT

Score
10/10

Malware Config

Targets

    • Target

      6c51affaebfd462bb1874140dbb82925e28c1fb1a01e1898f6589ba550b70ea4

    • Size

      440KB

    • MD5

      d5c59bea6aa23227033e38138885fe11

    • SHA1

      7d759e7c38529e91905adedced3b50c71cace6af

    • SHA256

      6c51affaebfd462bb1874140dbb82925e28c1fb1a01e1898f6589ba550b70ea4

    • SHA512

      f58c9cf643f23df82422f589405fb2534b586cb6d22fbb14201fb16d0356fc4b8dd93bcdce2cd6674ec07b6e3d68bef8ca80fd2b77f92904fa60c2b2a0a1cd1a

    • SSDEEP

      6144:xozXQKqfmiiyWwuiFOLeyOV0R7YRXxMSaAT:xgXQKSLpOCtV0R8xMSaAT

    Score
    10/10
    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Enterprise v15

Tasks