General

  • Target

    2d76c9239607e33b1f6d528e4e0a747e95a87fba7a0cd401acac8f38792ffb3e

  • Size

    13.4MB

  • Sample

    240630-1b6mzszann

  • MD5

    c5eb400ace6176846ce3e38cc8ef35f8

  • SHA1

    9e0b07f24311b6bfa081435afc9dcaa9ce26aa34

  • SHA256

    2d76c9239607e33b1f6d528e4e0a747e95a87fba7a0cd401acac8f38792ffb3e

  • SHA512

    e373e2443d19c55b742096f64c09e45407fe286af3b212305acff5fa3c0b2680374a4a9d98e97adc54656797f072cb9422a0451b457919200a85cee84a885884

  • SSDEEP

    196608:jQN55iSYE+/pzmYECO7BeOivi4v9YG0Etrxfur+k+0L6tHF9AfkE+tcq2X8f27:6555f+/ECKFAVaG0EfGCUuHF6XIc/u27

Malware Config

Targets

    • Target

      2d76c9239607e33b1f6d528e4e0a747e95a87fba7a0cd401acac8f38792ffb3e

    • Size

      13.4MB

    • MD5

      c5eb400ace6176846ce3e38cc8ef35f8

    • SHA1

      9e0b07f24311b6bfa081435afc9dcaa9ce26aa34

    • SHA256

      2d76c9239607e33b1f6d528e4e0a747e95a87fba7a0cd401acac8f38792ffb3e

    • SHA512

      e373e2443d19c55b742096f64c09e45407fe286af3b212305acff5fa3c0b2680374a4a9d98e97adc54656797f072cb9422a0451b457919200a85cee84a885884

    • SSDEEP

      196608:jQN55iSYE+/pzmYECO7BeOivi4v9YG0Etrxfur+k+0L6tHF9AfkE+tcq2X8f27:6555f+/ECKFAVaG0EfGCUuHF6XIc/u27

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks