General

  • Target

    a746ce56b0c41f707725940ca393e85f59180d6d3305b3091e85437f586cf60d

  • Size

    9.1MB

  • Sample

    240524-h1qc7ahd78

  • MD5

    9f0ff32529fe8d9e211cc273e74439b7

  • SHA1

    243ff467098a6cd0fdde38cf736910267bb2a6db

  • SHA256

    a746ce56b0c41f707725940ca393e85f59180d6d3305b3091e85437f586cf60d

  • SHA512

    6c357a5ec466e5189dcff11c6eb08d52c8619331a4efb8b6a9ad4ce0cd07f9e6280c1082ec6289b9c452736140851bae3f3081176f55b43c09ffa9019a28e3e3

  • SSDEEP

    196608:0bsJsu4nigPk0Y4kGGo/ldN6H9mt2Iuh7WIynvIE6zX0MZ2JqVd3XB3XC7yJuWbc:0bZu4LyB9o/t6HQwDWIynAEbo2c13XbQ

Malware Config

Targets

    • Target

      a746ce56b0c41f707725940ca393e85f59180d6d3305b3091e85437f586cf60d

    • Size

      9.1MB

    • MD5

      9f0ff32529fe8d9e211cc273e74439b7

    • SHA1

      243ff467098a6cd0fdde38cf736910267bb2a6db

    • SHA256

      a746ce56b0c41f707725940ca393e85f59180d6d3305b3091e85437f586cf60d

    • SHA512

      6c357a5ec466e5189dcff11c6eb08d52c8619331a4efb8b6a9ad4ce0cd07f9e6280c1082ec6289b9c452736140851bae3f3081176f55b43c09ffa9019a28e3e3

    • SSDEEP

      196608:0bsJsu4nigPk0Y4kGGo/ldN6H9mt2Iuh7WIynvIE6zX0MZ2JqVd3XB3XC7yJuWbc:0bZu4LyB9o/t6HQwDWIynAEbo2c13XbQ

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks