General

  • Target

    5763b8aa55c697a8b711665ed669186215c752d887309c8370bba95a2f0cabb7

  • Size

    9.1MB

  • Sample

    240524-bnzyjafh7w

  • MD5

    bb0deb418d36f3908c4762fe992878eb

  • SHA1

    3a9e03497e77e2a2687dee3535925a966a4ec5f0

  • SHA256

    5763b8aa55c697a8b711665ed669186215c752d887309c8370bba95a2f0cabb7

  • SHA512

    f5917653c3a64d8ae4016d68f9b297fef008eac58c7b623c3206929e5bb72acb1c450e0405a069bb866b1684804da5bf52d40205efd60702556ec4307a9f51e3

  • SSDEEP

    196608:ObsJwX7Hun+89YIY6n+pexa5bl0nRRvnA2O3eujOmt+DfuJ8J0/OYHE3rroWXUbQ:ObH7On+89zYexnRBzOFjOG+Dfu2J2OB0

Malware Config

Targets

    • Target

      5763b8aa55c697a8b711665ed669186215c752d887309c8370bba95a2f0cabb7

    • Size

      9.1MB

    • MD5

      bb0deb418d36f3908c4762fe992878eb

    • SHA1

      3a9e03497e77e2a2687dee3535925a966a4ec5f0

    • SHA256

      5763b8aa55c697a8b711665ed669186215c752d887309c8370bba95a2f0cabb7

    • SHA512

      f5917653c3a64d8ae4016d68f9b297fef008eac58c7b623c3206929e5bb72acb1c450e0405a069bb866b1684804da5bf52d40205efd60702556ec4307a9f51e3

    • SSDEEP

      196608:ObsJwX7Hun+89YIY6n+pexa5bl0nRRvnA2O3eujOmt+DfuJ8J0/OYHE3rroWXUbQ:ObH7On+89zYexnRBzOFjOG+Dfu2J2OB0

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks