General

  • Target

    19eb68361329fc505b25eb35408379eea16b0f33809ea801500d853b7a0ff47c

  • Size

    9.1MB

  • Sample

    240630-y9dczsxgrn

  • MD5

    a88b5bfc4e61cda9ddfb6e73fc571981

  • SHA1

    947ec1bcdcce737aecb2795897542cda75977375

  • SHA256

    19eb68361329fc505b25eb35408379eea16b0f33809ea801500d853b7a0ff47c

  • SHA512

    06014c17f2b33a331b799ef32dc6fc4ae5a64d824ea371087545b17661eadf73b09b3dc96fbac416ad861c0221858e859e9da340f9ef75ff0ef527fa1186167d

  • SSDEEP

    196608:tXlNay8qtZ0QGEhPWZvlJv0RXYr/sHQeYxc4ZzdHtGsswV9k5O/Wp2AmMQzG6Srz:J3Z/GEh+ZoRweQ3dHbG5OnHs5aJsgen

Malware Config

Targets

    • Target

      19eb68361329fc505b25eb35408379eea16b0f33809ea801500d853b7a0ff47c

    • Size

      9.1MB

    • MD5

      a88b5bfc4e61cda9ddfb6e73fc571981

    • SHA1

      947ec1bcdcce737aecb2795897542cda75977375

    • SHA256

      19eb68361329fc505b25eb35408379eea16b0f33809ea801500d853b7a0ff47c

    • SHA512

      06014c17f2b33a331b799ef32dc6fc4ae5a64d824ea371087545b17661eadf73b09b3dc96fbac416ad861c0221858e859e9da340f9ef75ff0ef527fa1186167d

    • SSDEEP

      196608:tXlNay8qtZ0QGEhPWZvlJv0RXYr/sHQeYxc4ZzdHtGsswV9k5O/Wp2AmMQzG6Srz:J3Z/GEh+ZoRweQ3dHbG5OnHs5aJsgen

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks